Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FW3x3p4eZ5.msi

Overview

General Information

Sample name:FW3x3p4eZ5.msi
renamed because original name is a hash value
Original sample name:29549b75a198ad3aee4f8b9ea328bc9a73eb0e0d07e36775438bbe7268d453f9.msi
Analysis ID:1547886
MD5:9775cb36162fab5d8dbe372cd5910ba7
SHA1:a06d73422ecb931b6b6ae9f2af5f08f50b3d52dc
SHA256:29549b75a198ad3aee4f8b9ea328bc9a73eb0e0d07e36775438bbe7268d453f9
Tags:LUNARSPIDERmsiuser-JAMESWT_MHT
Infos:

Detection

Bazar Loader, BruteRatel
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected Bazar Loader
Yara detected BruteRatel
AI detected suspicious sample
Contains functionality to inject threads in other processes
Drops executables to the windows directory (C:\Windows) and starts them
Modifies the context of a thread in another process (thread injection)
Sets debug register (to hijack the execution of another thread)
Uses known network protocols on non-standard ports
Checks for available system drives (often done to infect USB drives)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
Launches processes in debugging mode, may be used to hinder debugging
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic

Classification

  • System is w10x64
  • msiexec.exe (PID: 6428 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\FW3x3p4eZ5.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6524 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6964 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 6180EE345BCC1B006AD84A7E54378DDE MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • MSIB093.tmp (PID: 6764 cmdline: "C:\Windows\Installer\MSIB093.tmp" /DontWait C:/Windows/SysWOW64/rundll32.exe C:\Users\user\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCState MD5: B9545ED17695A32FACE8C3408A6A3553)
      • MpCmdRun.exe (PID: 7860 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
        • conhost.exe (PID: 7868 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • rundll32.exe (PID: 1088 cmdline: "C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCState MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 3696 cmdline: "C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCState MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Brute Ratel C4, BruteRatelBrute Ratel C4 (BRC4) is a commercial framework for red-teaming and adversarial attack simulation, which made its first appearance in December 2020. It was specifically designed to evade detection by endpoint detection and response (EDR) and antivirus (AV) capabilities. BRC4 allows operators to deploy a backdoor agent known as Badger (aka BOLDBADGER) within a target environment.This agent enables arbitrary command execution, facilitating lateral movement, privilege escalation, and the establishment of additional persistence avenues. The Badger backdoor agent can communicate with a remote server via DNS over HTTPS, HTTP, HTTPS, SMB, and TCP, using custom encrypted channels. It supports a variety of backdoor commands including shell command execution, file transfers, file execution, and credential harvesting. Additionally, the Badger agent can perform tasks such as port scanning, screenshot capturing, and keystroke logging. Notably, in September 2022, a cracked version of Brute Ratel C4 was leaked in the cybercriminal underground, leading to its use by threat actors.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.brute_ratel_c4
No configs have been found
SourceRuleDescriptionAuthorStrings
00000006.00000002.3723009009.0000026DB5F00000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Bazar_2Yara detected Bazar LoaderJoe Security
    00000006.00000002.3722729048.0000026DB5D90000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Bazar_2Yara detected Bazar LoaderJoe Security
      00000006.00000003.1274378196.0000026DB78AA000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
        Process Memory Space: rundll32.exe PID: 3696JoeSecurity_BruteRatel_2Yara detected BruteRatelJoe Security
          Process Memory Space: rundll32.exe PID: 3696JoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
            SourceRuleDescriptionAuthorStrings
            6.2.rundll32.exe.26db5d90000.3.raw.unpackJoeSecurity_Bazar_2Yara detected Bazar LoaderJoe Security
              6.2.rundll32.exe.26db5f00000.4.raw.unpackJoeSecurity_Bazar_2Yara detected Bazar LoaderJoe Security
                6.2.rundll32.exe.26db5f00000.4.unpackJoeSecurity_Bazar_2Yara detected Bazar LoaderJoe Security
                  No Sigma rule has matched
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-11-03T10:06:26.050265+010020229301A Network Trojan was detected4.245.163.56443192.168.2.749728TCP
                  2024-11-03T10:07:06.891354+010020229301A Network Trojan was detected4.245.163.56443192.168.2.752742TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: C:\Users\user\AppData\Roaming\vierm_soft_x64.dllAvira: detection malicious, Label: TR/AVI.Agent.knniq
                  Source: C:\Users\user\AppData\Roaming\vierm_soft_x64.dllReversingLabs: Detection: 65%
                  Source: FW3x3p4eZ5.msiReversingLabs: Detection: 60%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.9% probability
                  Source: Binary string: kernel32.pdbUGP source: rundll32.exe, 00000006.00000003.1277366975.0000026DB7741000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: kernelbase.pdbUGP source: rundll32.exe, 00000006.00000003.1274378196.0000026DB78AA000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\viewer.pdb: source: MSIB093.tmp, 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmp, MSIB093.tmp, 00000004.00000000.1260001178.0000000000887000.00000002.00000001.01000000.00000003.sdmp, FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIB093.tmp.1.dr, MSIAFE6.tmp.1.dr
                  Source: Binary string: ntdll.pdb source: rundll32.exe, 00000006.00000003.1273709464.0000026DB78A8000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: kernel32.pdb source: rundll32.exe, 00000006.00000003.1277366975.0000026DB7741000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: ntdll.pdbUGP source: rundll32.exe, 00000006.00000003.1273709464.0000026DB78A8000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbn source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\viewer.pdb source: MSIB093.tmp, 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmp, MSIB093.tmp, 00000004.00000000.1260001178.0000000000887000.00000002.00000001.01000000.00000003.sdmp, FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIB093.tmp.1.dr, MSIAFE6.tmp.1.dr
                  Source: Binary string: E:\w\328b3cc762394cc5\sw\physx\PhysXSDK\2.8.3\RELEASE\bin\win64\PhysXCooking64.pdb source: rundll32.exe, 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmp, vierm_soft_x64.dll.1.dr
                  Source: Binary string: kernelbase.pdb source: rundll32.exe, 00000006.00000003.1274378196.0000026DB78AA000.00000004.00000020.00020000.00000000.sdmp
                  Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_0087AF79 FindFirstFileExW,4_2_0087AF79

                  Networking

                  barindex
                  Source: C:\Windows\System32\rundll32.exeNetwork Connect: 82.115.223.39 8041Jump to behavior
                  Source: C:\Windows\System32\rundll32.exeNetwork Connect: 80.78.24.30 8041Jump to behavior
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 49720
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 49727
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52654
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52660
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52677
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52683
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52735
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52759
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52765
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52786
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52803
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52807
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52808
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52813
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52815
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52818
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52819
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52823
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52826
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52827
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52829
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52830
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52833
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52834
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52842
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52843
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52845
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52846
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52849
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52850
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52853
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52854
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52857
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52861
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52862
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52870
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52871
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52873
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52874
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52877
                  Source: global trafficTCP traffic: 192.168.2.7:49700 -> 82.115.223.39:8041
                  Source: global trafficTCP traffic: 192.168.2.7:49720 -> 80.78.24.30:8041
                  Source: Joe Sandbox ViewIP Address: 82.115.223.39 82.115.223.39
                  Source: Joe Sandbox ViewIP Address: 80.78.24.30 80.78.24.30
                  Source: Joe Sandbox ViewIP Address: 80.78.24.30 80.78.24.30
                  Source: Joe Sandbox ViewASN Name: MIDNET-ASTK-TelecomRU MIDNET-ASTK-TelecomRU
                  Source: Joe Sandbox ViewASN Name: CYBERDYNELR CYBERDYNELR
                  Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.7:49728
                  Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.7:52742
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficDNS traffic detected: DNS query: greshunka.com
                  Source: global trafficDNS traffic detected: DNS query: tiguanin.com
                  Source: global trafficDNS traffic detected: DNS query: bazarunet.com
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: http://ocsp.digicert.com0C
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: http://ocsp.digicert.com0O
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: http://t2.symcb.com0
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: http://tl.symcb.com/tl.crl0
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: http://tl.symcb.com/tl.crt0
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: http://tl.symcd.com0&
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: http://www.digicert.com/CPS0
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083412078.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981957405.0000026DB777E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com/U
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083412078.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981957405.0000026DB777E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com/q
                  Source: rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com/u
                  Source: rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7787000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/
                  Source: rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/-
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083412078.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981957405.0000026DB777E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/1
                  Source: rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/5
                  Source: rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/=
                  Source: rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB777D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/I
                  Source: rundll32.exe, 00000006.00000003.1832539566.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2308943358.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB7742000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083304345.0000026DB7756000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/admin.php
                  Source: rundll32.exe, 00000006.00000003.2134889042.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/admin.php4
                  Source: rundll32.exe, 00000006.00000003.1832539566.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB7756000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/admin.php:R
                  Source: rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/admin.phpi
                  Source: rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/admin.phpm:8041/bazar.php
                  Source: rundll32.exe, 00000006.00000003.1981824051.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/bazar.php
                  Source: rundll32.exe, 00000006.00000003.1930151344.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/bazar.php4
                  Source: rundll32.exe, 00000006.00000003.2377047243.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2308943358.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB7742000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083304345.0000026DB7756000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/bazar.php:R
                  Source: rundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/bazar.phpA
                  Source: rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/i
                  Source: rundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/net.com:8041/bazar.phpo
                  Source: rundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/nka.com:8041/admin.php
                  Source: rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bazarunet.com:8041/u
                  Source: rundll32.exe, 00000006.00000003.2083304345.0000026DB7756000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com/
                  Source: rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/
                  Source: rundll32.exe, 00000006.00000003.1545825470.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/%
                  Source: rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/5
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/=
                  Source: rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/A
                  Source: rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/M
                  Source: rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/Y
                  Source: rundll32.exe, 00000006.00000003.1832539566.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2308943358.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB7742000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083304345.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/admin.php
                  Source: rundll32.exe, 00000006.00000003.1771120220.0000026DB7756000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/admin.php:R
                  Source: rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/admin.phpm:8041/admin.php
                  Source: rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/admin.phpqq1k
                  Source: rundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/azar.php
                  Source: rundll32.exe, 00000006.00000003.2083304345.0000026DB7756000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/bazar.php
                  Source: rundll32.exe, 00000006.00000003.1667626615.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB7754000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/bazar.php:R
                  Source: rundll32.exe, 00000006.00000002.3724751020.0000026DB7742000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/bazar.phpRRDk
                  Source: rundll32.exe, 00000006.00000003.1545825470.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB777D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/bazar.phpZ
                  Source: rundll32.exe, 00000006.00000003.2083304345.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/bazar.phpi
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/bazar.phpm:8041/bazar.php
                  Source: rundll32.exe, 00000006.00000003.1832539566.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1545825470.0000026DB7754000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1464919161.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2308943358.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB7742000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB7754000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083304345.0000026DB7756000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/bazar.phppRfk
                  Source: rundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/dmin.php
                  Source: rundll32.exe, 00000006.00000003.1545825470.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1505340728.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB777D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greshunka.com:8041/e
                  Source: rundll32.exe, 00000006.00000003.1464919161.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1505340728.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1411755857.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1422957158.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1464895069.0000026DB7780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com/
                  Source: rundll32.exe, 00000006.00000003.1545825470.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083412078.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981957405.0000026DB777E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1505340728.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1411755857.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1422957158.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1464895069.0000026DB7780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com/)
                  Source: rundll32.exe, 00000006.00000003.1545825470.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083412078.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981957405.0000026DB777E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1505340728.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1411755857.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1422957158.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1464895069.0000026DB7780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com/9
                  Source: rundll32.exe, 00000006.00000003.1464895069.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/
                  Source: rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/%
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083412078.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981957405.0000026DB777E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/-
                  Source: rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/1
                  Source: rundll32.exe, 00000006.00000003.1878037024.0000026DB777D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/5
                  Source: rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/=
                  Source: rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/A
                  Source: rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/Y
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1545825470.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1464919161.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1411755857.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2308943358.0000026DB7785000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1422957158.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1464895069.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/admin.php
                  Source: rundll32.exe, 00000006.00000003.1411755857.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1422957158.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1464895069.0000026DB7780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/admin.phpZ
                  Source: rundll32.exe, 00000006.00000003.1464919161.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/admin.phpg
                  Source: rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/admin.phpgq
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/admin.phpl
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/admin.phpm
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/admin.phpom:8041/bazar.php
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/admin.phps
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/admin.phpx
                  Source: rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/admin.phpzq.km
                  Source: rundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/azar.php4
                  Source: rundll32.exe, 00000006.00000003.2083304345.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/bazar.php
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083304345.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/bazar.php2
                  Source: rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/bazar.php?
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083304345.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/bazar.phpA
                  Source: rundll32.exe, 00000006.00000003.1981824051.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/bazar.phpK
                  Source: rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/bazar.phpg
                  Source: rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/bazar.phpl
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083412078.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981957405.0000026DB777E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/bazar.phpm
                  Source: rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/bazar.phps
                  Source: rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/bazar.phpx
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083412078.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981957405.0000026DB777E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/i
                  Source: rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiguanin.com:8041/u
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: https://www.advancedinstaller.com
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: https://www.digicert.com/CPS0
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: https://www.thawte.com/cps0/
                  Source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drString found in binary or memory: https://www.thawte.com/repository0W
                  Source: rundll32.exe, 00000006.00000003.1274378196.0000026DB78AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DirectInput8Creatememstr_cada1015-9
                  Source: rundll32.exe, 00000006.00000003.1274378196.0000026DB78AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_afe24321-e
                  Source: Yara matchFile source: 00000006.00000003.1274378196.0000026DB78AA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 3696, type: MEMORYSTR
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_3_0000026DB773D9FE NtOpenFile,6_3_0000026DB773D9FE
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_3_0000026DB773DACE NtReadFile,6_3_0000026DB773DACE
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_3_0000026DB773D98E NtAllocateVirtualMemory,6_3_0000026DB773D98E
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_3_0000026DB773DA6E NtProtectVirtualMemory,6_3_0000026DB773DA6E
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB7874BE0 NtProtectVirtualMemory,6_2_0000026DB7874BE0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB7874FF0 NtQueueApcThread,6_2_0000026DB7874FF0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB7874360 NtCreateThreadEx,6_2_0000026DB7874360
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB785F3A0 CreateToolhelp32Snapshot,Thread32First,NtSuspendThread,NtResumeThread,Thread32Next,NtClose,6_2_0000026DB785F3A0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB7874740 NtFreeVirtualMemory,6_2_0000026DB7874740
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB7857A50 NtSetContextThread,6_2_0000026DB7857A50
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78745F0 NtDuplicateObject,6_2_0000026DB78745F0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78471B0 NtClose,6_2_0000026DB78471B0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78751C0 NtReadVirtualMemory,6_2_0000026DB78751C0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78555C0 NtClose,NtTerminateThread,6_2_0000026DB78555C0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB7858149 NtSetContextThread,6_2_0000026DB7858149
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\50adaf.msiJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAE8A.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAF18.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAF48.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAF68.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{61449C75-AB36-4299-A465-A142FC439D7F}Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAFE6.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB093.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSIAE8A.tmpJump to behavior
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_00846A504_2_00846A50
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_0087F0324_2_0087F032
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_008792A94_2_008792A9
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_0086C2CA4_2_0086C2CA
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_0086E2704_2_0086E270
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_008784BD4_2_008784BD
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_0086A5874_2_0086A587
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_0087D8D54_2_0087D8D5
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_0084C8704_2_0084C870
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_0086A9154_2_0086A915
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_008649204_2_00864920
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_00870A484_2_00870A48
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_00849CC04_2_00849CC0
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_00875D6D4_2_00875D6D
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_000000018004AC9C6_2_000000018004AC9C
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_000000018003E8046_2_000000018003E804
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00000001800290106_2_0000000180029010
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_000000018004B8206_2_000000018004B820
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00000001800410446_2_0000000180041044
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_000000018003A0506_2_000000018003A050
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00000001800178806_2_0000000180017880
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_000000018004C0846_2_000000018004C084
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00000001800361606_2_0000000180036160
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_000000018004D1786_2_000000018004D178
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00000001800492806_2_0000000180049280
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_000000018002A2906_2_000000018002A290
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000000180041BE46_2_0000000180041BE4
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000000180012C006_2_0000000180012C00
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_000000018000B4606_2_000000018000B460
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_000000018001D4D06_2_000000018001D4D0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_000000018002C4F06_2_000000018002C4F0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00000001800175406_2_0000000180017540
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00000001800435486_2_0000000180043548
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00000001800185506_2_0000000180018550
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00000001800405806_2_0000000180040580
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_000000018000BDA06_2_000000018000BDA0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_000000018000A6006_2_000000018000A600
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000000180007E506_2_0000000180007E50
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00000001800486846_2_0000000180048684
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_000000018003BEB06_2_000000018003BEB0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000000180038EF06_2_0000000180038EF0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_000000018002BF206_2_000000018002BF20
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_00000001800447746_2_0000000180044774
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB5F429EE6_2_0000026DB5F429EE
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB5F431BE6_2_0000026DB5F431BE
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000000273F807BE6_2_0000000273F807BE
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000000273F7FFEE6_2_0000000273F7FFEE
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78555C06_2_0000026DB78555C0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78714906_2_0000026DB7871490
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB785CBE06_2_0000026DB785CBE0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78728126_2_0000026DB7872812
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB7872F606_2_0000026DB7872F60
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78613A36_2_0000026DB78613A3
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB7862BB06_2_0000026DB7862BB0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB786FBC06_2_0000026DB786FBC0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB785BED06_2_0000026DB785BED0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78666E06_2_0000026DB78666E0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB784A7306_2_0000026DB784A730
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB7871F406_2_0000026DB7871F40
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78682A06_2_0000026DB78682A0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78516A06_2_0000026DB78516A0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78542A06_2_0000026DB78542A0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78466C06_2_0000026DB78466C0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78499D06_2_0000026DB78499D0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB786B5E06_2_0000026DB786B5E0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78655E06_2_0000026DB78655E0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78702106_2_0000026DB7870210
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78672206_2_0000026DB7867220
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78645506_2_0000026DB7864550
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB7845D606_2_0000026DB7845D60
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB7854DB06_2_0000026DB7854DB0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB785B4E06_2_0000026DB785B4E0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB785A1006_2_0000026DB785A100
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78495006_2_0000026DB7849500
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB78591206_2_0000026DB7859120
                  Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSIAE8A.tmp 426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: String function: 0086325F appears 103 times
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: String function: 00863790 appears 39 times
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: String function: 00863292 appears 70 times
                  Source: FW3x3p4eZ5.msiBinary or memory string: OriginalFilenameviewer.exeF vs FW3x3p4eZ5.msi
                  Source: FW3x3p4eZ5.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs FW3x3p4eZ5.msi
                  Source: classification engineClassification label: mal100.troj.evad.winMSI@11/25@6/2
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_00843860 CreateToolhelp32Snapshot,CloseHandle,Process32FirstW,OpenProcess,CloseHandle,Process32NextW,CloseHandle,4_2_00843860
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_00844BA0 CoInitialize,CoCreateInstance,VariantInit,VariantClear,IUnknown_QueryService,IUnknown_QueryInterface_Proxy,IUnknown_QueryInterface_Proxy,CoAllowSetForegroundWindow,SysAllocString,SysAllocString,SysAllocString,SysAllocString,VariantInit,OpenProcess,WaitForSingleObject,GetExitCodeProcess,CloseHandle,LocalFree,VariantClear,VariantClear,VariantClear,VariantClear,VariantClear,SysFreeString,VariantClear,CoUninitialize,_com_issue_error,4_2_00844BA0
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_008445B0 LoadResource,LockResource,SizeofResource,4_2_008445B0
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CMLB030.tmpJump to behavior
                  Source: C:\Windows\System32\rundll32.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7868:120:WilError_03
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFC46AA5768F39BCED.TMPJump to behavior
                  Source: C:\Windows\Installer\MSIB093.tmpKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCState
                  Source: FW3x3p4eZ5.msiReversingLabs: Detection: 60%
                  Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\FW3x3p4eZ5.msi"
                  Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 6180EE345BCC1B006AD84A7E54378DDE
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\Installer\MSIB093.tmp "C:\Windows\Installer\MSIB093.tmp" /DontWait C:/Windows/SysWOW64/rundll32.exe C:\Users\user\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCState
                  Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCState
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCState
                  Source: C:\Windows\Installer\MSIB093.tmpProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 6180EE345BCC1B006AD84A7E54378DDEJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\Installer\MSIB093.tmp "C:\Windows\Installer\MSIB093.tmp" /DontWait C:/Windows/SysWOW64/rundll32.exe C:\Users\user\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCStateJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCStateJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                  Source: C:\Windows\Installer\MSIB093.tmpSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\Installer\MSIB093.tmpSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\Installer\MSIB093.tmpSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\Installer\MSIB093.tmpSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\Installer\MSIB093.tmpSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Windows\Installer\MSIB093.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32Jump to behavior
                  Source: FW3x3p4eZ5.msiStatic file information: File size 1686016 > 1048576
                  Source: Binary string: kernel32.pdbUGP source: rundll32.exe, 00000006.00000003.1277366975.0000026DB7741000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: kernelbase.pdbUGP source: rundll32.exe, 00000006.00000003.1274378196.0000026DB78AA000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\viewer.pdb: source: MSIB093.tmp, 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmp, MSIB093.tmp, 00000004.00000000.1260001178.0000000000887000.00000002.00000001.01000000.00000003.sdmp, FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIB093.tmp.1.dr, MSIAFE6.tmp.1.dr
                  Source: Binary string: ntdll.pdb source: rundll32.exe, 00000006.00000003.1273709464.0000026DB78A8000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: kernel32.pdb source: rundll32.exe, 00000006.00000003.1277366975.0000026DB7741000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: ntdll.pdbUGP source: rundll32.exe, 00000006.00000003.1273709464.0000026DB78A8000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbn source: FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\viewer.pdb source: MSIB093.tmp, 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmp, MSIB093.tmp, 00000004.00000000.1260001178.0000000000887000.00000002.00000001.01000000.00000003.sdmp, FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIB093.tmp.1.dr, MSIAFE6.tmp.1.dr
                  Source: Binary string: E:\w\328b3cc762394cc5\sw\physx\PhysXSDK\2.8.3\RELEASE\bin\win64\PhysXCooking64.pdb source: rundll32.exe, 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmp, vierm_soft_x64.dll.1.dr
                  Source: Binary string: kernelbase.pdb source: rundll32.exe, 00000006.00000003.1274378196.0000026DB78AA000.00000004.00000020.00020000.00000000.sdmp
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000000180046A88 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,6_2_0000000180046A88
                  Source: vierm_soft_x64.dll.1.drStatic PE information: real checksum: 0x6c167 should be: 0xb2c0a
                  Source: vierm_soft_x64.dll.1.drStatic PE information: section name: text
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_0086323C push ecx; ret 4_2_0086324F
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_3_0000026DB77000D8 push cs; retf 6_3_0000026DB77000FD

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Windows\System32\msiexec.exeExecutable created and started: C:\Windows\Installer\MSIB093.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAF18.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAF48.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAF68.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\vierm_soft_x64.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAE8A.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB093.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAF18.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAF48.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAF68.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAE8A.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB093.tmpJump to dropped file

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 49720
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 49727
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52654
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52660
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52677
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52683
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52735
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52759
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52765
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52786
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52803
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52807
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52808
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52813
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52815
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52818
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52819
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52823
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52826
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52827
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52829
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52830
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52833
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52834
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52842
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52843
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52845
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52846
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52849
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52850
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52853
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52854
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52857
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52861
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52862
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52870
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52871
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52873
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52874
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8041 -> 52877
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\rundll32.exeCode function: GetUserNameW,GetComputerNameExW,GetComputerNameExW,GetTokenInformation,GetNativeSystemInfo,GetAdaptersInfo,GetAdaptersInfo,6_2_0000026DB7864D00
                  Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 1847Jump to behavior
                  Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 8067Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIAF18.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIAF48.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIAF68.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\vierm_soft_x64.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIAE8A.tmpJump to dropped file
                  Source: C:\Windows\Installer\MSIB093.tmpCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_4-33744
                  Source: C:\Windows\System32\rundll32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_6-39932
                  Source: C:\Windows\Installer\MSIB093.tmpAPI coverage: 6.4 %
                  Source: C:\Windows\System32\rundll32.exe TID: 3872Thread sleep count: 1847 > 30Jump to behavior
                  Source: C:\Windows\System32\rundll32.exe TID: 3872Thread sleep time: -110820000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\rundll32.exe TID: 3872Thread sleep count: 8067 > 30Jump to behavior
                  Source: C:\Windows\System32\rundll32.exe TID: 3872Thread sleep time: -484020000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_0087AF79 FindFirstFileExW,4_2_0087AF79
                  Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 60000Jump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 60000Jump to behavior
                  Source: rundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW04w
                  Source: rundll32.exe, 00000006.00000003.1274378196.0000026DB78AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DisableGuestVmNetworkConnectivity
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1545825470.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1464919161.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: rundll32.exe, 00000006.00000003.1274378196.0000026DB78AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: EnableGuestVmNetworkConnectivity
                  Source: rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1545825470.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1464919161.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@zRk
                  Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_6-39536
                  Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB784CCE0 LdrGetProcedureAddress,6_2_0000026DB784CCE0
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_0084D0A5 IsDebuggerPresent,OutputDebugStringW,4_2_0084D0A5
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000000180046A88 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,6_2_0000000180046A88
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_00872DCC mov ecx, dword ptr fs:[00000030h]4_2_00872DCC
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_0087AD78 mov eax, dword ptr fs:[00000030h]4_2_0087AD78
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_00842310 GetProcessHeap,4_2_00842310
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\Installer\MSIB093.tmp "C:\Windows\Installer\MSIB093.tmp" /DontWait C:/Windows/SysWOW64/rundll32.exe C:\Users\user\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCStateJump to behavior
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_008633A8 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_008633A8
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_0086353F SetUnhandledExceptionFilter,4_2_0086353F
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_00862968 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_00862968
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_00866E1B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00866E1B
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_000000018003E5C0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_000000018003E5C0
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000000180042698 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_0000000180042698

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Windows\System32\rundll32.exeNetwork Connect: 82.115.223.39 8041Jump to behavior
                  Source: C:\Windows\System32\rundll32.exeNetwork Connect: 80.78.24.30 8041Jump to behavior
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000000273F41380 Sleep,SleepEx,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,WaitForSingleObject,6_2_0000000273F41380
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: target process: unknownJump to behavior
                  Source: C:\Windows\System32\rundll32.exeThread register set: 3696 1Jump to behavior
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_008452F0 GetWindowsDirectoryW,GetForegroundWindow,ShellExecuteExW,ShellExecuteExW,ShellExecuteExW,GetModuleHandleW,GetModuleHandleW,GetProcAddress,GetProcAddress,AllowSetForegroundWindow,GetModuleHandleW,GetProcAddress,Sleep,Sleep,EnumWindows,BringWindowToTop,WaitForSingleObject,GetExitCodeProcess,4_2_008452F0
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_008635A9 cpuid 4_2_008635A9
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: EnumSystemLocalesW,4_2_0087E0C6
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: EnumSystemLocalesW,4_2_0087E1AC
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: EnumSystemLocalesW,4_2_0087E111
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: EnumSystemLocalesW,4_2_00877132
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,4_2_0087E237
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: GetLocaleInfoEx,4_2_008623F8
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: GetLocaleInfoW,4_2_0087E48A
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,4_2_0087E5B3
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: GetLocaleInfoW,4_2_008776AF
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: GetLocaleInfoW,4_2_0087E6B9
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,4_2_0087E788
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,4_2_0087DE24
                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_008637D5 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,4_2_008637D5
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000026DB7864D00 GetUserNameW,GetComputerNameExW,GetComputerNameExW,GetTokenInformation,GetNativeSystemInfo,GetAdaptersInfo,GetAdaptersInfo,6_2_0000026DB7864D00
                  Source: C:\Windows\Installer\MSIB093.tmpCode function: 4_2_00877B1F GetTimeZoneInformation,4_2_00877B1F
                  Source: C:\Windows\System32\rundll32.exeCode function: 6_2_0000000180040824 HeapCreate,GetVersion,HeapSetInformation,6_2_0000000180040824
                  Source: C:\Windows\Installer\MSIB093.tmpWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 6.2.rundll32.exe.26db5d90000.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.rundll32.exe.26db5f00000.4.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.rundll32.exe.26db5f00000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000006.00000002.3723009009.0000026DB5F00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.3722729048.0000026DB5D90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 3696, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 6.2.rundll32.exe.26db5d90000.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.rundll32.exe.26db5f00000.4.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.rundll32.exe.26db5f00000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000006.00000002.3723009009.0000026DB5F00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.3722729048.0000026DB5D90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 3696, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire Infrastructure1
                  Replication Through Removable Media
                  1
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  Exploitation for Privilege Escalation
                  1
                  Disable or Modify Tools
                  21
                  Input Capture
                  2
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts2
                  Native API
                  Boot or Logon Initialization Scripts1
                  DLL Side-Loading
                  1
                  Deobfuscate/Decode Files or Information
                  LSASS Memory11
                  Peripheral Device Discovery
                  Remote Desktop Protocol21
                  Input Capture
                  11
                  Non-Standard Port
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)41
                  Process Injection
                  2
                  Obfuscated Files or Information
                  Security Account Manager1
                  Account Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive1
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  DLL Side-Loading
                  NTDS1
                  File and Directory Discovery
                  Distributed Component Object ModelInput Capture1
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  File Deletion
                  LSA Secrets34
                  System Information Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts121
                  Masquerading
                  Cached Domain Credentials131
                  Security Software Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                  Virtualization/Sandbox Evasion
                  DCSync11
                  Virtualization/Sandbox Evasion
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job41
                  Process Injection
                  Proc Filesystem2
                  Process Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                  Rundll32
                  /etc/passwd and /etc/shadow1
                  Application Window Discovery
                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                  System Owner/User Discovery
                  Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
                  System Network Configuration Discovery
                  Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1547886 Sample: FW3x3p4eZ5.msi Startdate: 03/11/2024 Architecture: WINDOWS Score: 100 37 tiguanin.com 2->37 39 greshunka.com 2->39 41 bazarunet.com 2->41 47 Antivirus detection for dropped file 2->47 49 Multi AV Scanner detection for dropped file 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 4 other signatures 2->53 9 msiexec.exe 14 40 2->9         started        13 rundll32.exe 2->13         started        15 msiexec.exe 2 2->15         started        signatures3 process4 file5 29 C:\Windows\Installer\MSIB093.tmp, PE32 9->29 dropped 31 C:\Windows\Installer\MSIAF68.tmp, PE32 9->31 dropped 33 C:\Windows\Installer\MSIAF48.tmp, PE32 9->33 dropped 35 3 other malicious files 9->35 dropped 63 Drops executables to the windows directory (C:\Windows) and starts them 9->63 17 MSIB093.tmp 9->17         started        19 msiexec.exe 9->19         started        21 rundll32.exe 12 13->21         started        signatures6 process7 dnsIp8 25 MpCmdRun.exe 2 17->25         started        43 greshunka.com 82.115.223.39, 49700, 52563, 52584 MIDNET-ASTK-TelecomRU Russian Federation 21->43 45 bazarunet.com 80.78.24.30, 49720, 49727, 49734 CYBERDYNELR Cyprus 21->45 55 System process connects to network (likely due to code injection or exploit) 21->55 57 Contains functionality to inject threads in other processes 21->57 59 Sets debug register (to hijack the execution of another thread) 21->59 61 Modifies the context of a thread in another process (thread injection) 21->61 signatures9 process10 process11 27 conhost.exe 25->27         started       

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  FW3x3p4eZ5.msi61%ReversingLabsWin64.Trojan.Maloder
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\vierm_soft_x64.dll100%AviraTR/AVI.Agent.knniq
                  C:\Users\user\AppData\Roaming\vierm_soft_x64.dll66%ReversingLabsWin64.Trojan.Maloder
                  C:\Windows\Installer\MSIAE8A.tmp0%ReversingLabs
                  C:\Windows\Installer\MSIAF18.tmp0%ReversingLabs
                  C:\Windows\Installer\MSIAF48.tmp0%ReversingLabs
                  C:\Windows\Installer\MSIAF68.tmp0%ReversingLabs
                  C:\Windows\Installer\MSIB093.tmp0%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://www.thawte.com/cps0/0%URL Reputationsafe
                  https://www.thawte.com/repository0W0%URL Reputationsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  greshunka.com
                  82.115.223.39
                  truetrue
                    unknown
                    tiguanin.com
                    80.78.24.30
                    truetrue
                      unknown
                      bazarunet.com
                      80.78.24.30
                      truetrue
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://tiguanin.com:8041/bazar.phpmrundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083412078.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981957405.0000026DB777E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://tiguanin.com:8041/bazar.phplrundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://greshunka.com:8041/=rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              https://tiguanin.com:8041/Arundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://greshunka.com:8041/Arundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://tiguanin.com:8041/bazar.phpgrundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://bazarunet.com/qrundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083412078.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981957405.0000026DB777E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://greshunka.com:8041/5rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://bazarunet.com/urundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://tiguanin.com:8041/=rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://bazarunet.com:8041/admin.phpm:8041/bazar.phprundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://tiguanin.com:8041/bazar.phpxrundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://greshunka.com:8041/admin.phpqq1krundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://tiguanin.com:8041/admin.phpZrundll32.exe, 00000006.00000003.1411755857.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1422957158.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1464895069.0000026DB7780000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://tiguanin.com:8041/bazar.phprundll32.exe, 00000006.00000003.2083304345.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://greshunka.com:8041/%rundll32.exe, 00000006.00000003.1545825470.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://tiguanin.com:8041/bazar.phpsrundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://bazarunet.com:8041/irundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://tiguanin.com:8041/%rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://tiguanin.com:8041/admin.phpgrundll32.exe, 00000006.00000003.1464919161.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://tiguanin.com:8041/admin.phplrundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://bazarunet.com:8041/urundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://tiguanin.com:8041/admin.phpmrundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://greshunka.com:8041/Yrundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://greshunka.com:8041/admin.phpm:8041/admin.phprundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://greshunka.com:8041/bazar.phpRRDkrundll32.exe, 00000006.00000002.3724751020.0000026DB7742000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://greshunka.com:8041/Mrundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://tiguanin.com:8041/1rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://tiguanin.com:8041/admin.phpsrundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://tiguanin.com:8041/admin.phpxrundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://tiguanin.com:8041/5rundll32.exe, 00000006.00000003.1878037024.0000026DB777D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://bazarunet.com:8041/rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7787000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://bazarunet.com:8041/bazar.phpArundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://greshunka.com/rundll32.exe, 00000006.00000003.2083304345.0000026DB7756000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://tiguanin.com:8041/admin.phpgqrundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://greshunka.com:8041/azar.phprundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://bazarunet.com:8041/admin.php4rundll32.exe, 00000006.00000003.2134889042.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://tiguanin.com/9rundll32.exe, 00000006.00000003.1545825470.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083412078.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981957405.0000026DB777E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1505340728.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1411755857.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1422957158.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1464895069.0000026DB7780000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://tiguanin.com:8041/-rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083412078.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981957405.0000026DB777E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://greshunka.com:8041/bazar.phpm:8041/bazar.phprundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://tiguanin.com:8041/admin.phprundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1545825470.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1464919161.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1411755857.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2308943358.0000026DB7785000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1422957158.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1464895069.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://bazarunet.com:8041/Irundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB777D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://greshunka.com:8041/bazar.phpirundll32.exe, 00000006.00000003.2083304345.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://greshunka.com:8041/dmin.phprundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://tiguanin.com:8041/rundll32.exe, 00000006.00000003.1464895069.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://tiguanin.com:8041/admin.phpom:8041/bazar.phprundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://bazarunet.com:8041/bazar.php4rundll32.exe, 00000006.00000003.1930151344.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://tiguanin.com/rundll32.exe, 00000006.00000003.1464919161.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1505340728.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1411755857.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1422957158.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1464895069.0000026DB7780000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://tiguanin.com/)rundll32.exe, 00000006.00000003.1545825470.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083412078.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981957405.0000026DB777E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1505340728.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1411755857.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1422957158.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1464895069.0000026DB7780000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://bazarunet.com:8041/=rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://greshunka.com:8041/bazar.phpZrundll32.exe, 00000006.00000003.1545825470.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB777D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://greshunka.com:8041/erundll32.exe, 00000006.00000003.1545825470.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1505340728.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB777D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://tiguanin.com:8041/bazar.php2rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083304345.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://greshunka.com:8041/bazar.phprundll32.exe, 00000006.00000003.2083304345.0000026DB7756000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://bazarunet.com:8041/net.com:8041/bazar.phporundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://bazarunet.com:8041/bazar.phprundll32.exe, 00000006.00000003.1981824051.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://bazarunet.com:8041/nka.com:8041/admin.phprundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://bazarunet.com:8041/-rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://greshunka.com:8041/bazar.phppRfkrundll32.exe, 00000006.00000003.1832539566.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1545825470.0000026DB7754000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1464919161.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2308943358.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB7742000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB7754000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083304345.0000026DB7756000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://tiguanin.com:8041/bazar.phpKrundll32.exe, 00000006.00000003.1981824051.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://tiguanin.com:8041/admin.phpzq.kmrundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://bazarunet.com:8041/admin.phpirundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.thawte.com/cps0/FW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://bazarunet.com:8041/5rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://greshunka.com:8041/admin.php:Rrundll32.exe, 00000006.00000003.1771120220.0000026DB7756000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://bazarunet.com:8041/bazar.php:Rrundll32.exe, 00000006.00000003.2377047243.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2308943358.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB7742000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083304345.0000026DB7756000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://tiguanin.com:8041/Yrundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.thawte.com/repository0WFW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://bazarunet.com/Urundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083412078.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981957405.0000026DB777E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://bazarunet.com:8041/1rundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083412078.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981957405.0000026DB777E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://tiguanin.com:8041/azar.php4rundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://tiguanin.com:8041/bazar.phpArundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083304345.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://tiguanin.com:8041/bazar.php?rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://greshunka.com:8041/admin.phprundll32.exe, 00000006.00000003.1832539566.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2308943358.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB7742000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083304345.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.advancedinstaller.comFW3x3p4eZ5.msi, 50adaf.msi.1.dr, MSIAF68.tmp.1.dr, MSIAF48.tmp.1.dr, MSIB093.tmp.1.dr, MSIAF18.tmp.1.dr, MSIAE8A.tmp.1.dr, MSIAFE6.tmp.1.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://greshunka.com:8041/bazar.php:Rrundll32.exe, 00000006.00000003.1667626615.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1709250280.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1626585844.0000026DB7754000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://bazarunet.com:8041/admin.php:Rrundll32.exe, 00000006.00000003.1832539566.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB7756000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://greshunka.com:8041/rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://tiguanin.com:8041/urundll32.exe, 00000006.00000003.1709250280.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1667626615.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1771120220.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://bazarunet.com:8041/admin.phprundll32.exe, 00000006.00000003.1832539566.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1878037024.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB776F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1832539566.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2462680784.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2134889042.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3720993389.0000026DB5C88000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2308943358.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1930151344.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.3724751020.0000026DB7742000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7756000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083304345.0000026DB7756000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://tiguanin.com:8041/irundll32.exe, 00000006.00000003.2308943358.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2083412078.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981957405.0000026DB777E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2355933348.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.1981824051.0000026DB777D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2377047243.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2387742585.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2135008127.0000026DB7780000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2217057148.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2341812553.0000026DB7770000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.2257690389.0000026DB7770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      82.115.223.39
                                                                                                                                                                                      greshunka.comRussian Federation
                                                                                                                                                                                      209821MIDNET-ASTK-TelecomRUtrue
                                                                                                                                                                                      80.78.24.30
                                                                                                                                                                                      tiguanin.comCyprus
                                                                                                                                                                                      37560CYBERDYNELRtrue
                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                      Analysis ID:1547886
                                                                                                                                                                                      Start date and time:2024-11-03 10:05:12 +01:00
                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 8m 52s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:full
                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                      Number of analysed new started processes analysed:17
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Sample name:FW3x3p4eZ5.msi
                                                                                                                                                                                      renamed because original name is a hash value
                                                                                                                                                                                      Original Sample Name:29549b75a198ad3aee4f8b9ea328bc9a73eb0e0d07e36775438bbe7268d453f9.msi
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal100.troj.evad.winMSI@11/25@6/2
                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                      • Successful, ratio: 99%
                                                                                                                                                                                      • Number of executed functions: 38
                                                                                                                                                                                      • Number of non-executed functions: 198
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Found application associated with file extension: .msi
                                                                                                                                                                                      • Override analysis time to 240s for rundll32
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                      • VT rate limit hit for: FW3x3p4eZ5.msi
                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                      04:06:08API Interceptor15106738x Sleep call for process: rundll32.exe modified
                                                                                                                                                                                      05:33:11API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                      82.115.223.39PhysXCooking64.dll.dllGet hashmaliciousBazar Loader, BruteRatelBrowse
                                                                                                                                                                                        Document-20-18-07.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                          das.msiGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                            vierm_soft_x64.dll.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                              Document-18-33-08.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                Document-19-51-48.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                  vierm_soft_x64.dll.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                    dsa.msiGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                      Document-19-27-03.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                        0.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          80.78.24.30e664858e8b8ff1ac08f6dd812a68d65d05a704262fa13862538c3c45.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • fredlomberhfile.com:2351/lpfdokkq
                                                                                                                                                                                                          s5YgOFFmFK.exeGet hashmaliciousIcedIDBrowse
                                                                                                                                                                                                          • smockalifatori.com/
                                                                                                                                                                                                          CiMXn78mMb.exeGet hashmaliciousIcedIDBrowse
                                                                                                                                                                                                          • skayfingertawr.com/
                                                                                                                                                                                                          Scan_06-28_INV__70.exeGet hashmaliciousIcedIDBrowse
                                                                                                                                                                                                          • hloyagorepa.com/
                                                                                                                                                                                                          Scan_06-28_INV__70.exeGet hashmaliciousIcedIDBrowse
                                                                                                                                                                                                          • hloyagorepa.com/
                                                                                                                                                                                                          Scan_06-28_INV__10.exeGet hashmaliciousIcedIDBrowse
                                                                                                                                                                                                          • hloyagorepa.com/
                                                                                                                                                                                                          Scan_06-28_INV__10.exeGet hashmaliciousIcedIDBrowse
                                                                                                                                                                                                          • hloyagorepa.com/
                                                                                                                                                                                                          05387199.exeGet hashmaliciousIcedIDBrowse
                                                                                                                                                                                                          • shoterqana.com/
                                                                                                                                                                                                          08778399.exeGet hashmaliciousIcedIDBrowse
                                                                                                                                                                                                          • shoterqana.com/
                                                                                                                                                                                                          Contract_March_23_INV#305.exeGet hashmaliciousIcedIDBrowse
                                                                                                                                                                                                          • aoureskindzet.com/
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          bazarunet.comPhysXCooking64.dll.dllGet hashmaliciousBazar Loader, BruteRatelBrowse
                                                                                                                                                                                                          • 80.78.24.30
                                                                                                                                                                                                          Document-20-18-07.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 80.78.24.30
                                                                                                                                                                                                          das.msiGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 80.78.24.30
                                                                                                                                                                                                          vierm_soft_x64.dll.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 80.78.24.30
                                                                                                                                                                                                          Document-18-33-08.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 80.78.24.30
                                                                                                                                                                                                          Document-19-51-48.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 185.106.92.54
                                                                                                                                                                                                          vierm_soft_x64.dll.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 185.106.92.54
                                                                                                                                                                                                          dsa.msiGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 185.106.92.54
                                                                                                                                                                                                          Document-19-27-03.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 185.106.92.54
                                                                                                                                                                                                          0.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 185.106.92.54
                                                                                                                                                                                                          tiguanin.comPhysXCooking64.dll.dllGet hashmaliciousBazar Loader, BruteRatelBrowse
                                                                                                                                                                                                          • 80.78.24.30
                                                                                                                                                                                                          Document-20-18-07.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 80.78.24.30
                                                                                                                                                                                                          das.msiGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 80.78.24.30
                                                                                                                                                                                                          vierm_soft_x64.dll.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 80.78.24.30
                                                                                                                                                                                                          Document-18-33-08.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 80.78.24.30
                                                                                                                                                                                                          Document-19-51-48.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.40
                                                                                                                                                                                                          vierm_soft_x64.dll.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.40
                                                                                                                                                                                                          dsa.msiGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.40
                                                                                                                                                                                                          Document-19-27-03.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.40
                                                                                                                                                                                                          0.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.40
                                                                                                                                                                                                          greshunka.comPhysXCooking64.dll.dllGet hashmaliciousBazar Loader, BruteRatelBrowse
                                                                                                                                                                                                          • 82.115.223.39
                                                                                                                                                                                                          Document-20-18-07.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.39
                                                                                                                                                                                                          das.msiGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.39
                                                                                                                                                                                                          vierm_soft_x64.dll.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.39
                                                                                                                                                                                                          Document-18-33-08.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.39
                                                                                                                                                                                                          Document-19-51-48.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.39
                                                                                                                                                                                                          vierm_soft_x64.dll.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.39
                                                                                                                                                                                                          dsa.msiGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.39
                                                                                                                                                                                                          Document-19-27-03.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.39
                                                                                                                                                                                                          0.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.39
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          MIDNET-ASTK-TelecomRUPhysXCooking64.dll.dllGet hashmaliciousBazar Loader, BruteRatelBrowse
                                                                                                                                                                                                          • 82.115.223.39
                                                                                                                                                                                                          Document-19-36-27.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 82.115.223.150
                                                                                                                                                                                                          meliwe_gown_x64.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 82.115.223.150
                                                                                                                                                                                                          Document-19-36-27.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 82.115.223.150
                                                                                                                                                                                                          Document-19-29-20.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 82.115.223.150
                                                                                                                                                                                                          meliwe_gown_x64.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 82.115.223.150
                                                                                                                                                                                                          BEST.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 82.115.223.150
                                                                                                                                                                                                          Document-20-18-07.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.39
                                                                                                                                                                                                          das.msiGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.39
                                                                                                                                                                                                          vierm_soft_x64.dll.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                                                                                                                                                                                                          • 82.115.223.39
                                                                                                                                                                                                          CYBERDYNELRPhysXCooking64.dll.dllGet hashmaliciousBazar Loader, BruteRatelBrowse
                                                                                                                                                                                                          • 80.78.24.30
                                                                                                                                                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                          • 185.193.127.129
                                                                                                                                                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                          • 185.193.127.129
                                                                                                                                                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                          • 185.193.127.129
                                                                                                                                                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                          • 185.193.127.129
                                                                                                                                                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                          • 185.193.127.129
                                                                                                                                                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                          • 185.193.127.129
                                                                                                                                                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                          • 185.193.127.129
                                                                                                                                                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                          • 185.193.127.129
                                                                                                                                                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                          • 185.193.127.129
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          C:\Windows\Installer\MSIAE8A.tmpDocument-19-06-38.jsGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                                                            Document-19-06-38.jsGet hashmaliciousBruteRatelBrowse
                                                                                                                                                                                                              Document-14-33-26.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                net.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  Document-14-33-26.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    1156#U91d1#U5c71#U6bd2#U9738#U79bb#U7ebf#U5b89#U88c5#U5305.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      Document-19-36-27.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        Document-19-36-27.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          Document-19-29-20.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            BEST.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                              Size (bytes):1227
                                                                                                                                                                                                                              Entropy (8bit):5.679900187329247
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:zOgbJ8yaj/IfTJ68fJvTJtdJgRpUzM4WD4qFP9yWDhiSWzWD4P84WD4uLK:SAuy2/IbI8fRT5ub54nOP5D8SOnP84nt
                                                                                                                                                                                                                              MD5:AF030EA6E5BED5E0F11BC0287CED9548
                                                                                                                                                                                                                              SHA1:B3F2FB21670D3509C784CC29E5CD623D19A819A3
                                                                                                                                                                                                                              SHA-256:4E7539D9B764AF99CC98CFD7DA514B735265652754B53DC01FB7FC4E8DF5EA1C
                                                                                                                                                                                                                              SHA-512:259E396F36AF18D80968D4AE46AE9E73D2A61CBA9ECF3A770467D0D59240C4F82EA16F34FA66C7522A2D5107C2B04BF184E512AF7A7A8A369B7AD45110AEA7C8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:...@IXOS.@.....@. cY.@.....@.....@.....@.....@.....@......&.{61449C75-AB36-4299-A465-A142FC439D7F}..DiabloSoft..FW3x3p4eZ5.msi.@.....@...+.@.....@........&.{A2F4824E-0932-4220-A5B9-879D3AA09993}.....@.....@.....@.....@.......@.....@.....@.......@......DiabloSoft......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{B48CC27C-9823-4256-8235-834BFD2D0DBB}&.{61449C75-AB36-4299-A465-A142FC439D7F}.@......&.{4A323D5F-6D73-4C26-8E39-BE8928DA13EB}&.{61449C75-AB36-4299-A465-A142FC439D7F}.@......&.{3C2F95B1-2498-4067-A55B-D5C6DDB44F40}&.{61449C75-AB36-4299-A465-A142FC439D7F}.@........CreateFolders..Creating folders..Folder: [1]#.=.C:\Users\user\AppData\Roaming\DiabloSoft LLC\DiabloSoft\.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..#.C:\Users\user\AppData\Roaming\....5.C:\Users\user\AppData\Roaming\vierm_soft_x64.dll....WriteRegistryValues..Writing system
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):682496
                                                                                                                                                                                                                              Entropy (8bit):7.329646601975181
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:c91cnMmvhqG3zx+zd/RMzDWrii7x4if+H3fFBI:c91cMmvhHzx+z5qW7qiMFe
                                                                                                                                                                                                                              MD5:877C8B214D984656143D7576F832D935
                                                                                                                                                                                                                              SHA1:26BEDAE9E05AFBFF75EDE2EFC7777A376E362B6A
                                                                                                                                                                                                                              SHA-256:28F5E949ECAD3606C430CEA5A34D0F3E7218F239BCFA758A834DCEB649E78ABC
                                                                                                                                                                                                                              SHA-512:F07AC6795F4D8DE38AC7F92A5AE308D2BDC30E29CEBDF93B7FDEE958C04BB83B1A28C4E6AC4E6A770B6D207AF2A886CC93028B26E8850327F55391118F2D621A
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.p..............4.......4.................z....4..e....4.......4.......4......Rich............PE..d......`..........# ................p...............................................g..........................................................<.......@:...@.. =...2..(&..........P................................................................................text...n........................... ..`.rdata..............................@..@.data....|.......$..................@....pdata.. =...@...>..................@..@text................................@.. data....0...........................@..@.rsrc...@:.......<... ..............@..@.reloc..T............\..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {A2F4824E-0932-4220-A5B9-879D3AA09993}, Number of Words: 10, Subject: DiabloSoft, Author: DiabloSoft LLC, Name of Creating Application: DiabloSoft, Template: ;1033, Comments: This installer database contains the logic and data required to install DiabloSoft., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1686016
                                                                                                                                                                                                                              Entropy (8bit):7.199867025936388
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:49152:gfj3YhW8zBQSc0ZnSKSZKumZr7AlFBBdtM:cYY0ZnQK/AlprM
                                                                                                                                                                                                                              MD5:9775CB36162FAB5D8DBE372CD5910BA7
                                                                                                                                                                                                                              SHA1:A06D73422ECB931B6B6AE9F2AF5F08F50B3D52DC
                                                                                                                                                                                                                              SHA-256:29549B75A198AD3AEE4F8B9EA328BC9A73EB0E0D07E36775438BBE7268D453F9
                                                                                                                                                                                                                              SHA-512:42CC3D3746FC416097B7DE340CF1782FEBE957EE45E17B5C368F6509BB5112CFDD808D223283EF424B5EE1AAB0DDDC78562A778F196F7962C3F27839F4F60564
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:......................>.......................................................E.......a...............................(...)...*...+...,...-...........A...B...C...D...E...F...G...........................................................................................................................................................................................................................................................................................................................................................<...........!...3............................................................................................... ...+..."...#...$...%...&...'...(...)...*...1...,...-......./...0...4...2...;...?...5...6...7...8...9...:.......=.......>.......@...A...B...C...D...........G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):446944
                                                                                                                                                                                                                              Entropy (8bit):6.403916470886214
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                                                                                                                                                                                              MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                                                                                                                                                                                              SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                                                                                                                                                                                              SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                                                                                                                                                                                              SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                              • Filename: Document-19-06-38.js, Detection: malicious, Browse
                                                                                                                                                                                                                              • Filename: Document-19-06-38.js, Detection: malicious, Browse
                                                                                                                                                                                                                              • Filename: Document-14-33-26.js, Detection: malicious, Browse
                                                                                                                                                                                                                              • Filename: net.msi, Detection: malicious, Browse
                                                                                                                                                                                                                              • Filename: Document-14-33-26.js, Detection: malicious, Browse
                                                                                                                                                                                                                              • Filename: 1156#U91d1#U5c71#U6bd2#U9738#U79bb#U7ebf#U5b89#U88c5#U5305.msi, Detection: malicious, Browse
                                                                                                                                                                                                                              • Filename: Document-19-36-27.js, Detection: malicious, Browse
                                                                                                                                                                                                                              • Filename: Document-19-36-27.js, Detection: malicious, Browse
                                                                                                                                                                                                                              • Filename: Document-19-29-20.js, Detection: malicious, Browse
                                                                                                                                                                                                                              • Filename: BEST.msi, Detection: malicious, Browse
                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):446944
                                                                                                                                                                                                                              Entropy (8bit):6.403916470886214
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                                                                                                                                                                                              MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                                                                                                                                                                                              SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                                                                                                                                                                                              SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                                                                                                                                                                                              SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):446944
                                                                                                                                                                                                                              Entropy (8bit):6.403916470886214
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                                                                                                                                                                                              MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                                                                                                                                                                                              SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                                                                                                                                                                                              SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                                                                                                                                                                                              SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):446944
                                                                                                                                                                                                                              Entropy (8bit):6.403916470886214
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                                                                                                                                                                                              MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                                                                                                                                                                                              SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                                                                                                                                                                                              SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                                                                                                                                                                                              SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):401088
                                                                                                                                                                                                                              Entropy (8bit):6.591995440193157
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:EMvZx0Flyv/UB8zBQSnuJnO6n4ZSaHwLvFnNLqrFWeyp1uBxfAOT3VDqO1U:EMvZx0FlS68zBQSncb4ZPQTpAjZxqO1U
                                                                                                                                                                                                                              MD5:EF8A2E8889A65BB656E3E8F215DB774B
                                                                                                                                                                                                                              SHA1:24B2EC425DB54A2B9102A958BB8C0C88BDDECC02
                                                                                                                                                                                                                              SHA-256:26ACFD30D7B60DC877558681B59125899D130B5EB45C15DA2E5F3A29B8F77FA1
                                                                                                                                                                                                                              SHA-512:EC73DFA513D20A2D733A2BF3B8E201A28BB889CB61826473AFD61EDBAC473A2421849940E85F3D1BD1E279C2252A557E50730FED69EA78D211A2B476AACD246B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:...@IXOS.@.....@. cY.@.....@.....@.....@.....@.....@......&.{61449C75-AB36-4299-A465-A142FC439D7F}..DiabloSoft..FW3x3p4eZ5.msi.@.....@...+.@.....@........&.{A2F4824E-0932-4220-A5B9-879D3AA09993}.....@.....@.....@.....@.......@.....@.....@.......@......DiabloSoft......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{B48CC27C-9823-4256-8235-834BFD2D0DBB}=.C:\Users\user\AppData\Roaming\DiabloSoft LLC\DiabloSoft\.@.......@.....@.....@......&.{4A323D5F-6D73-4C26-8E39-BE8928DA13EB}..01:\Software\DiabloSoft LLC\DiabloSoft\Version.@.......@.....@.....@......&.{3C2F95B1-2498-4067-A55B-D5C6DDB44F40}5.C:\Users\user\AppData\Roaming\vierm_soft_x64.dll.@.......@.....@.....@........CreateFolders..Creating folders..Folder: [1]".=.C:\Users\user\AppData\Roaming\DiabloSoft LLC\DiabloSoft\.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):399328
                                                                                                                                                                                                                              Entropy (8bit):6.589290025452677
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:gMvZx0Flyv/UB8zBQSnuJnO6n4ZSaHwLvFnNLqrFWeyp1uBxfAOT3VDqO1:gMvZx0FlS68zBQSncb4ZPQTpAjZxqO1
                                                                                                                                                                                                                              MD5:B9545ED17695A32FACE8C3408A6A3553
                                                                                                                                                                                                                              SHA1:F6C31C9CD832AE2AEBCD88E7B2FA6803AE93FC83
                                                                                                                                                                                                                              SHA-256:1E0E63B446EECF6C9781C7D1CAE1F46A3BB31654A70612F71F31538FB4F4729A
                                                                                                                                                                                                                              SHA-512:F6D6DC40DCBA5FF091452D7CC257427DCB7CE2A21816B4FEC2EE249E63246B64667F5C4095220623533243103876433EF8C12C9B612C0E95FDFFFE41D1504E04
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................J......J..5.......................J......J......J..........Y..."......".q............."......Rich....................PE..L....<.a.........."......^...........2.......p....@..........................P......".....@.................................0....................................5...V..p....................X.......W..@............p.. ............................text....\.......^.................. ..`.rdata..XA...p...B...b..............@..@.data....6..........................@....rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):1.164375326524683
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:JSbX72FjzAGiLIlHVRpZh/7777777777777777777777777vDHFh6c/c5A/ait/z:JpQI5tr6cEe/riF
                                                                                                                                                                                                                              MD5:72BDF215FB508996366F46C8EDD3A0E2
                                                                                                                                                                                                                              SHA1:39F974B17C23FA0597AC22CA8E6BC6C5EFF6C8BB
                                                                                                                                                                                                                              SHA-256:0071DF41F4FE77D04A73490276DB9192F5FF9445D81251407A8DD7EC12CF9FFB
                                                                                                                                                                                                                              SHA-512:C7239EF68AF773991EB415164AF805271F6DE41A189773653A2489115255FB7A83FF5658AE3F17212F33AC37ED69187CD06EC3AE6365B7596E275CFFB43CA9C8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):1.5545079263525303
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:h8Ph0uRc06WXJMnT54Z0scvhYS+h6AE+lCy4tMLhYS+hQTk:8h01vnTGZ0scvhYrhBZlCFiLhYrhF
                                                                                                                                                                                                                              MD5:16E4D7244C52E3BA742D1EA211E9B80A
                                                                                                                                                                                                                              SHA1:CAA2B80C5708FAB19D8641C7F3DDC369C74299D3
                                                                                                                                                                                                                              SHA-256:08C8714CC2552381C4C43A6D102DE1952AE4785C1A529CA6303BC1AEFEA33AA1
                                                                                                                                                                                                                              SHA-512:0DED2B784315F4CEBF4CDB194A88963862BFA52C88BC930DE228FC936B024B88A04A6A3CA6747CE6F0F5A5A46AA16371D0F13887E35D5D2697F1B1563D847B19
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):360001
                                                                                                                                                                                                                              Entropy (8bit):5.36295622810591
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgau5:zTtbmkExhMJCIpEU
                                                                                                                                                                                                                              MD5:7BA7ED98846403BA81BAB71766351E19
                                                                                                                                                                                                                              SHA1:F6AB5B12E3A4AB9A04A07E6DA07918DF4050560B
                                                                                                                                                                                                                              SHA-256:CAE9E53722E6018F808568F1FCCCA04A7DCAACB0E1CF2A36A41E6BDCF0D140DD
                                                                                                                                                                                                                              SHA-512:DD0AC8AE9B0FBDAB0C9A06C897EC187DC2177797797C2B05D45CEF6A0E55B632255E4BA6A0F3C186B3F6622653BC221C448E3942D5548714A079EB48EFFB6B0C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                                                                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                              Size (bytes):2464
                                                                                                                                                                                                                              Entropy (8bit):3.2492596516591328
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:QOaqdmuF3r0gw+kWReHgHttUKlDENh+pyMySn6tUKlDENh+pyMySwwIPVxcwIPVj:FaqdF70gw+AAHdKoqKFxcxkF6gW
                                                                                                                                                                                                                              MD5:65C44E5FB259FCCC61FFCAAFDC41D005
                                                                                                                                                                                                                              SHA1:70E51C4DAA07DC48043D31343D572C19CEF6AC88
                                                                                                                                                                                                                              SHA-256:6D6582207DA4B9CB73B4D0A4A16E60B78B986C8F76E80088DB04450F3FC0F1D0
                                                                                                                                                                                                                              SHA-512:01EFAC780FF9E056A6AF9EB52AA26875023C40376D0AE37E46E4C53F8CB0C2FB9D16596030059A8B4657C7BBC0BFE44F23DD876665D5F6D8641AB4B7FC76F0EE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. S.u.n. .. N.o.v. .. 0.3. .. 2.0.2.4. .0.5.:.3.3.:.1.1.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                              Entropy (8bit):1.2467944845671939
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:bz8uk+M+CFXJjT5QZ0scvhYS+h6AE+lCy4tMLhYS+hQTk:H8V7TuZ0scvhYrhBZlCFiLhYrhF
                                                                                                                                                                                                                              MD5:330E014AA57205987F62C8CE2176C95A
                                                                                                                                                                                                                              SHA1:78F929CD3FB3FFFD565A24A91E14AFA98629E102
                                                                                                                                                                                                                              SHA-256:25C0B9D7CAF6D18F069B1A92B804D913587FBCD83FBE22D804AA7B785E5459B1
                                                                                                                                                                                                                              SHA-512:56DC6AE753A21ADD99D1A5739E6F481C1D8EF419A4FE5971C72451A7C5D5F1DF070A7B326132D2A8C33BEEF576DA6C4FFBD652385D3CC8E094FB7287114712D8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):1.5545079263525303
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:h8Ph0uRc06WXJMnT54Z0scvhYS+h6AE+lCy4tMLhYS+hQTk:8h01vnTGZ0scvhYrhBZlCFiLhYrhF
                                                                                                                                                                                                                              MD5:16E4D7244C52E3BA742D1EA211E9B80A
                                                                                                                                                                                                                              SHA1:CAA2B80C5708FAB19D8641C7F3DDC369C74299D3
                                                                                                                                                                                                                              SHA-256:08C8714CC2552381C4C43A6D102DE1952AE4785C1A529CA6303BC1AEFEA33AA1
                                                                                                                                                                                                                              SHA-512:0DED2B784315F4CEBF4CDB194A88963862BFA52C88BC930DE228FC936B024B88A04A6A3CA6747CE6F0F5A5A46AA16371D0F13887E35D5D2697F1B1563D847B19
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                              Entropy (8bit):1.2467944845671939
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:bz8uk+M+CFXJjT5QZ0scvhYS+h6AE+lCy4tMLhYS+hQTk:H8V7TuZ0scvhYrhBZlCFiLhYrhF
                                                                                                                                                                                                                              MD5:330E014AA57205987F62C8CE2176C95A
                                                                                                                                                                                                                              SHA1:78F929CD3FB3FFFD565A24A91E14AFA98629E102
                                                                                                                                                                                                                              SHA-256:25C0B9D7CAF6D18F069B1A92B804D913587FBCD83FBE22D804AA7B785E5459B1
                                                                                                                                                                                                                              SHA-512:56DC6AE753A21ADD99D1A5739E6F481C1D8EF419A4FE5971C72451A7C5D5F1DF070A7B326132D2A8C33BEEF576DA6C4FFBD652385D3CC8E094FB7287114712D8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                              Entropy (8bit):1.2467944845671939
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:bz8uk+M+CFXJjT5QZ0scvhYS+h6AE+lCy4tMLhYS+hQTk:H8V7TuZ0scvhYrhBZlCFiLhYrhF
                                                                                                                                                                                                                              MD5:330E014AA57205987F62C8CE2176C95A
                                                                                                                                                                                                                              SHA1:78F929CD3FB3FFFD565A24A91E14AFA98629E102
                                                                                                                                                                                                                              SHA-256:25C0B9D7CAF6D18F069B1A92B804D913587FBCD83FBE22D804AA7B785E5459B1
                                                                                                                                                                                                                              SHA-512:56DC6AE753A21ADD99D1A5739E6F481C1D8EF419A4FE5971C72451A7C5D5F1DF070A7B326132D2A8C33BEEF576DA6C4FFBD652385D3CC8E094FB7287114712D8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):0.13419099999162537
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:Y9ETxQoIeie7ipVQoIeieFQoIeie7ipVQoIeie1AEVQoyjCy4eyVqewGqPDps+0/:IETShYS+hhhYS+h6AE+lCy4tMDsRBZ
                                                                                                                                                                                                                              MD5:B5101B7F505BC00DAF2FF2ED4ABE0C69
                                                                                                                                                                                                                              SHA1:7C0E78035718BBF2F6B251830E29601F8B3C8437
                                                                                                                                                                                                                              SHA-256:3CDD465018FAE22E51C43642775B53ED2341B206EBBA43CBD7E9243504B340E2
                                                                                                                                                                                                                              SHA-512:96F95D10141C3BF27E01006C87446C4B5187272B7D269C915B41821CBA2CB0A3B7100B8869DF1F347725EB40228C6E56E0D2C60B4121D415840CF67EEDBC564A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):1.5545079263525303
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:h8Ph0uRc06WXJMnT54Z0scvhYS+h6AE+lCy4tMLhYS+hQTk:8h01vnTGZ0scvhYrhBZlCFiLhYrhF
                                                                                                                                                                                                                              MD5:16E4D7244C52E3BA742D1EA211E9B80A
                                                                                                                                                                                                                              SHA1:CAA2B80C5708FAB19D8641C7F3DDC369C74299D3
                                                                                                                                                                                                                              SHA-256:08C8714CC2552381C4C43A6D102DE1952AE4785C1A529CA6303BC1AEFEA33AA1
                                                                                                                                                                                                                              SHA-512:0DED2B784315F4CEBF4CDB194A88963862BFA52C88BC930DE228FC936B024B88A04A6A3CA6747CE6F0F5A5A46AA16371D0F13887E35D5D2697F1B1563D847B19
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                              Entropy (8bit):0.07143500512385609
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO8gB6c/c5A/RgVky6lit/:2F0i8n0itFzDHFh6c/c5A/tit/
                                                                                                                                                                                                                              MD5:4476C289B74056D3F9786CE97497C8D8
                                                                                                                                                                                                                              SHA1:BF7347A2EF066D2C4BF267C3093799A80CA41BC9
                                                                                                                                                                                                                              SHA-256:B99968F79DA073867A9CB51DA312EE44633151CA97FFE24038B3E03624F3591B
                                                                                                                                                                                                                              SHA-512:6067C71C7DEBC6D5F83CFA558984D09A09CEDF387B532C9D1948F678B6A4FA0C7BFC3890DB4BDE908AA291BD64E9F951AC862310AFE7A4ED8EE1A22BBA3B7A5F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {A2F4824E-0932-4220-A5B9-879D3AA09993}, Number of Words: 10, Subject: DiabloSoft, Author: DiabloSoft LLC, Name of Creating Application: DiabloSoft, Template: ;1033, Comments: This installer database contains the logic and data required to install DiabloSoft., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                                                                                                                                              Entropy (8bit):7.199867025936388
                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                              • Windows SDK Setup Transform Script (63028/2) 47.91%
                                                                                                                                                                                                                              • Microsoft Windows Installer (60509/1) 46.00%
                                                                                                                                                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 6.09%
                                                                                                                                                                                                                              File name:FW3x3p4eZ5.msi
                                                                                                                                                                                                                              File size:1'686'016 bytes
                                                                                                                                                                                                                              MD5:9775cb36162fab5d8dbe372cd5910ba7
                                                                                                                                                                                                                              SHA1:a06d73422ecb931b6b6ae9f2af5f08f50b3d52dc
                                                                                                                                                                                                                              SHA256:29549b75a198ad3aee4f8b9ea328bc9a73eb0e0d07e36775438bbe7268d453f9
                                                                                                                                                                                                                              SHA512:42cc3d3746fc416097b7de340cf1782febe957ee45e17b5c368f6509bb5112cfdd808d223283ef424b5ee1aab0dddc78562a778f196f7962c3f27839f4f60564
                                                                                                                                                                                                                              SSDEEP:49152:gfj3YhW8zBQSc0ZnSKSZKumZr7AlFBBdtM:cYY0ZnQK/AlprM
                                                                                                                                                                                                                              TLSH:F275D02273C6C537D96E01303A2AD66B5179FDB70B3140DBA3C8292E9E745C16639FA3
                                                                                                                                                                                                                              File Content Preview:........................>.......................................................E.......a...............................(...)...*...+...,...-...........A...B...C...D...E...F...G..............................................................................
                                                                                                                                                                                                                              Icon Hash:2d2e3797b32b2b99
                                                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                              2024-11-03T10:06:26.050265+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.749728TCP
                                                                                                                                                                                                                              2024-11-03T10:07:06.891354+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.752742TCP
                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Nov 3, 2024 10:06:13.738672018 CET497008041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:13.743813038 CET80414970082.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:13.743910074 CET497008041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:13.765599012 CET497008041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:13.770823002 CET80414970082.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:17.779318094 CET497008041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:21.862725973 CET497208041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:21.867505074 CET80414972080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:21.867561102 CET497208041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:21.867822886 CET497208041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:21.872622967 CET80414972080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:22.966500998 CET80414972080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:22.966625929 CET497208041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:22.967571020 CET497208041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:22.972722054 CET80414972080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:22.972783089 CET497208041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:22.977215052 CET497278041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:22.982141018 CET80414972780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:22.982215881 CET497278041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:22.982527971 CET497278041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:22.987895012 CET80414972780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:24.069304943 CET80414972780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:24.069379091 CET497278041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:24.087738991 CET497278041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:24.093189955 CET80414972780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:24.093254089 CET497278041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:24.129522085 CET497348041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:24.134458065 CET80414973480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:24.134531975 CET497348041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:24.136229038 CET497348041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:24.141164064 CET80414973480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:24.141216040 CET497348041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:28.305510044 CET525638041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:28.310347080 CET80415256382.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:28.310446024 CET525638041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:28.310724974 CET525638041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:28.315573931 CET80415256382.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:32.325822115 CET525638041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:32.373825073 CET525848041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:32.378587008 CET80415258482.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:32.378663063 CET525848041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:32.378983021 CET525848041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:32.383786917 CET80415258482.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:36.372936010 CET525848041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:40.433875084 CET526208041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:40.438673973 CET80415262082.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:40.438744068 CET526208041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:40.439073086 CET526208041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:40.443833113 CET80415262082.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:44.450644016 CET526208041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:47.493073940 CET526548041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:47.497865915 CET80415265480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:47.497967005 CET526548041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:47.498271942 CET526548041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:47.502998114 CET80415265480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:48.552615881 CET80415265480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:48.552692890 CET526548041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:48.553112030 CET526548041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:48.558553934 CET80415265480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:48.558620930 CET526548041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:48.565638065 CET526608041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:48.570523977 CET80415266080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:48.570600033 CET526608041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:48.570899963 CET526608041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:48.575773001 CET80415266080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:49.605400085 CET80415266080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:49.605674028 CET526608041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:49.605907917 CET526608041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:49.611361980 CET526668041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:49.612149954 CET80415266080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:49.612205982 CET526608041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:49.616303921 CET80415266680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:49.616395950 CET526668041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:49.616503954 CET526668041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:49.621853113 CET80415266680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:49.621902943 CET526668041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:51.649341106 CET526778041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:51.654448986 CET80415267780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:51.654541969 CET526778041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:51.654819012 CET526778041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:51.659630060 CET80415267780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:52.714757919 CET80415267780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:52.714853048 CET526778041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:52.715187073 CET526778041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:52.720382929 CET80415267780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:52.720438957 CET526778041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:52.726188898 CET526838041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:52.731195927 CET80415268380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:52.731275082 CET526838041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:52.731631994 CET526838041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:52.736442089 CET80415268380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:53.793876886 CET80415268380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:53.793958902 CET526838041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:53.827286005 CET526838041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:53.832524061 CET80415268380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:53.832576990 CET526838041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:53.832863092 CET526868041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:53.837732077 CET80415268680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:53.837801933 CET526868041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:53.837939978 CET526868041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:53.843548059 CET80415268680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:53.843599081 CET526868041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:06:54.883238077 CET526918041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:54.888292074 CET80415269182.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:54.888437033 CET526918041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:54.888916016 CET526918041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:06:54.893755913 CET80415269182.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:58.904066086 CET526918041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:07:03.975923061 CET527358041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:03.980979919 CET80415273580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:03.981081009 CET527358041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:03.981404066 CET527358041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:03.986648083 CET80415273580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:05.043632030 CET80415273580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:05.043747902 CET527358041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:05.044130087 CET527358041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:05.049611092 CET80415273580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:05.049669981 CET527358041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:05.054632902 CET527418041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:05.060323954 CET80415274180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:05.060442924 CET527418041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:05.061310053 CET527418041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:05.066137075 CET80415274180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:06.115415096 CET80415274180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:06.115518093 CET527418041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:06.279140949 CET527418041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:06.283987045 CET80415274180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:06.307812929 CET527488041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:06.312747002 CET80415274880.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:06.312838078 CET527488041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:06.314456940 CET527488041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:06.319344997 CET80415274880.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:06.319410086 CET527488041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:08.507388115 CET527598041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:08.512482882 CET80415275980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:08.512671947 CET527598041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:08.513537884 CET527598041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:08.518322945 CET80415275980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:09.593652964 CET80415275980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:09.593733072 CET527598041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:09.594072104 CET527598041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:09.599473953 CET80415275980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:09.599530935 CET527598041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:09.605840921 CET527658041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:09.610646963 CET80415276580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:09.610730886 CET527658041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:09.610995054 CET527658041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:09.615966082 CET80415276580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:10.684716940 CET80415276580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:10.685270071 CET527658041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:10.685983896 CET527658041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:10.689873934 CET527718041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:10.691348076 CET80415276580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:10.691406965 CET527658041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:10.694664001 CET80415277180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:10.694751024 CET527718041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:10.694941998 CET527718041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:10.699742079 CET80415277180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:10.700129032 CET80415277180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:10.700252056 CET527718041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:13.743951082 CET527868041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:13.750133991 CET80415278680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:13.750214100 CET527868041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:13.750834942 CET527868041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:13.755739927 CET80415278680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:14.805258989 CET80415278680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:14.805327892 CET527868041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:14.805587053 CET527868041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:14.811343908 CET80415278680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:14.811425924 CET527868041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:14.818254948 CET527928041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:14.824163914 CET80415279280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:14.824238062 CET527928041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:14.824543953 CET527928041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:14.830504894 CET80415279280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:15.870848894 CET80415279280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:15.870969057 CET527928041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:15.871073008 CET527928041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:15.873020887 CET527968041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:15.876386881 CET80415279280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:15.878624916 CET80415279680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:15.878695965 CET527968041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:15.878801107 CET527968041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:15.883795977 CET80415279680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:15.884676933 CET80415279680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:15.884726048 CET527968041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:18.903171062 CET528038041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:18.909086943 CET80415280380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:18.909181118 CET528038041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:18.909449100 CET528038041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:18.914499998 CET80415280380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:19.972450972 CET80415280380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:19.972532988 CET528038041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:19.972837925 CET528038041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:19.978311062 CET80415280380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:19.978364944 CET528038041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:19.992351055 CET528048041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:19.997360945 CET80415280480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:19.997446060 CET528048041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:19.998739004 CET528048041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:20.004203081 CET80415280480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:21.046464920 CET80415280480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:21.046551943 CET528048041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:21.046669006 CET528048041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:21.048362970 CET528058041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:21.051424026 CET80415280480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:21.053195000 CET80415280580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:21.053267956 CET528058041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:21.053364992 CET528058041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:21.058862925 CET80415280580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:21.058921099 CET528058041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:26.110295057 CET528068041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:07:26.115411043 CET80415280682.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:26.115652084 CET528068041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:07:26.115982056 CET528068041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:07:26.121047020 CET80415280682.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:30.122730017 CET528068041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:07:34.184083939 CET528078041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:34.189095974 CET80415280780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:34.191342115 CET528078041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:34.192097902 CET528078041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:34.196856976 CET80415280780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:35.278682947 CET80415280780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:35.278815031 CET528078041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:35.279263973 CET528078041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:35.284722090 CET80415280780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:35.284799099 CET528078041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:35.300224066 CET528088041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:35.305073977 CET80415280880.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:35.305161953 CET528088041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:35.305604935 CET528088041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:35.310585022 CET80415280880.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:36.368999004 CET80415280880.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:36.372198105 CET528088041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:36.373173952 CET528088041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:36.378458023 CET80415280880.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:36.378555059 CET528088041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:36.388077021 CET528098041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:36.393264055 CET80415280980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:36.396189928 CET528098041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:36.396302938 CET528098041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:36.402118921 CET80415280980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:36.402205944 CET528098041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:39.494683981 CET528108041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:07:39.499773979 CET80415281082.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:39.499865055 CET528108041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:07:39.501986027 CET528108041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:07:39.507797003 CET80415281082.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:43.497733116 CET528108041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:07:43.553683043 CET528118041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:07:43.558712006 CET80415281182.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:43.558790922 CET528118041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:07:43.559220076 CET528118041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:07:43.564040899 CET80415281182.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:47.560997009 CET528118041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:07:51.605937004 CET528128041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:51.610845089 CET80415281280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:51.610917091 CET528128041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:51.611363888 CET528128041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:51.616295099 CET80415281280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:52.684925079 CET80415281280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:52.686717987 CET528128041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:52.688435078 CET528128041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:52.693197966 CET80415281280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:52.765014887 CET528138041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:52.769915104 CET80415281380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:52.772491932 CET528138041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:52.772491932 CET528138041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:52.777326107 CET80415281380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:53.834836006 CET80415281380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:53.834897995 CET528138041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:53.835299969 CET528138041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:53.839199066 CET528148041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:53.840492010 CET80415281380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:53.840538979 CET528138041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:53.844304085 CET80415281480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:53.844372034 CET528148041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:53.844530106 CET528148041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:53.849764109 CET80415281480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:53.849813938 CET528148041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:54.904112101 CET528158041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:54.911472082 CET80415281580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:54.911607027 CET528158041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:54.916115046 CET528158041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:54.922496080 CET80415281580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:55.970566988 CET80415281580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:55.970643044 CET528158041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:55.971076965 CET528158041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:55.976511002 CET80415281580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:55.976561069 CET528158041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:56.000116110 CET528168041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:56.008960962 CET80415281680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:56.012281895 CET528168041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:56.016125917 CET528168041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:56.026907921 CET80415281680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:57.360166073 CET80415281680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:57.360299110 CET528168041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:57.360323906 CET528168041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:57.360425949 CET80415281680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:57.360465050 CET528168041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:57.362634897 CET528178041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:57.365235090 CET80415281680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:57.385251999 CET80415281780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:57.385333061 CET528178041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:57.385489941 CET528178041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:57.394723892 CET80415281780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:57.394772053 CET528178041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:58.435364008 CET528188041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:58.440371037 CET80415281880.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:58.444375992 CET528188041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:58.448131084 CET528188041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:58.452899933 CET80415281880.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:59.496470928 CET80415281880.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:59.496539116 CET528188041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:59.496928930 CET528188041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:59.501997948 CET80415281880.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:59.502053976 CET528188041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:59.512890100 CET528198041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:59.517736912 CET80415281980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:59.517817020 CET528198041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:59.518183947 CET528198041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:07:59.523519993 CET80415281980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:00.565409899 CET80415281980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:00.566618919 CET528198041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:00.568388939 CET528198041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:00.573781013 CET80415281980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:00.573884964 CET528198041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:00.662265062 CET528208041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:00.667176962 CET80415282080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:00.668930054 CET528208041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:00.669090033 CET528208041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:00.674374104 CET80415282080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:00.674474955 CET528208041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:04.050545931 CET528218041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:08:04.055603981 CET80415282182.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:04.056233883 CET528218041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:08:04.060126066 CET528218041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:08:04.065326929 CET80415282182.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:08.061500072 CET528218041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:08:13.199563026 CET528228041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:08:13.204562902 CET80415282282.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:13.204637051 CET528228041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:08:13.205091953 CET528228041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:08:13.210079908 CET80415282282.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:17.216671944 CET528228041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:08:21.266938925 CET528238041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:21.272030115 CET80415282380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:21.272103071 CET528238041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:21.272648096 CET528238041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:21.277430058 CET80415282380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:22.322490931 CET80415282380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:22.328242064 CET528238041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:22.328584909 CET528238041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:22.333652020 CET80415282380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:22.334255934 CET528238041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:22.352159023 CET528248041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:22.357033968 CET80415282480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:22.358295918 CET528248041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:22.358694077 CET528248041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:22.363440037 CET80415282480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:23.422244072 CET80415282480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:23.422307968 CET528248041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:23.422497034 CET528248041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:23.424499035 CET528258041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:23.429522038 CET80415282480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:23.431901932 CET80415282580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:23.431967020 CET528258041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:23.432102919 CET528258041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:23.437206030 CET80415282580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:23.437242985 CET528258041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:27.481477022 CET528268041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:27.486469030 CET80415282680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:27.486547947 CET528268041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:27.486969948 CET528268041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:27.491789103 CET80415282680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:28.537070990 CET80415282680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:28.537219048 CET528268041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:28.537544966 CET528268041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:28.543046951 CET80415282680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:28.543165922 CET528268041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:28.548167944 CET528278041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:28.553033113 CET80415282780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:28.553174973 CET528278041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:28.553580999 CET528278041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:28.558393955 CET80415282780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:29.644120932 CET80415282780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:29.644186974 CET528278041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:29.644747972 CET528278041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:29.649429083 CET528288041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:29.650155067 CET80415282780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:29.650204897 CET528278041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:29.654278994 CET80415282880.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:29.654360056 CET528288041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:29.655945063 CET528288041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:29.660795927 CET80415282880.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:29.660837889 CET528288041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:34.732182980 CET528298041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:34.737155914 CET80415282980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:34.740710020 CET528298041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:34.740710020 CET528298041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:34.745588064 CET80415282980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:35.797190905 CET80415282980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:35.797251940 CET528298041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:35.843444109 CET528298041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:35.848278046 CET528308041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:35.848664045 CET80415282980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:35.848711967 CET528298041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:35.853158951 CET80415283080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:35.853251934 CET528308041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:35.878453016 CET528308041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:35.883256912 CET80415283080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:36.934233904 CET80415283080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:36.934319973 CET528308041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:36.934746981 CET528308041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:36.939893961 CET80415283080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:36.939960957 CET528308041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:36.950397968 CET528318041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:36.955224991 CET80415283180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:36.955326080 CET528318041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:36.955488920 CET528318041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:36.960701942 CET80415283180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:36.960776091 CET528318041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:39.367681026 CET528328041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:08:39.372602940 CET80415283282.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:39.372678041 CET528328041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:08:39.373282909 CET528328041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:08:39.378027916 CET80415283282.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:43.373617887 CET528328041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:08:43.415951967 CET528338041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:43.420881033 CET80415283380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:43.420953035 CET528338041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:43.421349049 CET528338041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:43.426179886 CET80415283380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:44.476474047 CET80415283380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:44.476670027 CET528338041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:44.476957083 CET528338041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:44.477627993 CET528348041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:44.482600927 CET80415283380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:44.482614994 CET80415283480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:44.482708931 CET528338041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:44.482708931 CET528348041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:44.483056068 CET528348041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:44.487848043 CET80415283480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:45.548168898 CET80415283480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:45.548228025 CET528348041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:45.548639059 CET528348041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:45.549127102 CET528358041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:45.553776979 CET80415283480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:45.553822994 CET528348041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:45.554079056 CET80415283580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:45.554224014 CET528358041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:45.554255009 CET528358041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:45.559541941 CET80415283580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:45.559593916 CET528358041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:49.605990887 CET528428041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:49.610991001 CET80415284280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:49.611063957 CET528428041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:49.611466885 CET528428041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:49.616375923 CET80415284280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:50.675945044 CET80415284280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:50.676059961 CET528428041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:50.676851988 CET528428041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:50.676855087 CET528438041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:50.681802988 CET80415284380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:50.682310104 CET80415284280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:50.684284925 CET528428041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:50.684283972 CET528438041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:50.684535027 CET528438041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:50.690361023 CET80415284380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.733030081 CET80415284380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.733093023 CET528438041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.733629942 CET528438041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.734163046 CET528448041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.739124060 CET80415284480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.739136934 CET80415284380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.739187956 CET528448041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.739214897 CET528438041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.739413977 CET528448041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.744652033 CET80415284480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.744698048 CET528448041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.783256054 CET528458041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.788429976 CET80415284580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.788495064 CET528458041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.788964033 CET528458041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.793900013 CET80415284580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:52.858308077 CET80415284580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:52.862442970 CET528458041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:52.863204002 CET528468041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:52.863204956 CET528458041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:52.868706942 CET80415284680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:52.868993998 CET80415284580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:52.870771885 CET528458041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:52.870773077 CET528468041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:52.871064901 CET528468041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:52.875886917 CET80415284680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:53.928133965 CET80415284680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:53.928180933 CET528468041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:53.928561926 CET528468041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:53.929152012 CET528478041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:53.933702946 CET80415284680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:53.933758974 CET528468041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:53.933967113 CET80415284780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:53.934041023 CET528478041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:53.934181929 CET528478041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:53.939634085 CET80415284780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:53.939694881 CET528478041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:08:54.318404913 CET528488041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:08:54.323240042 CET80415284882.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:54.323349953 CET528488041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:08:54.323762894 CET528488041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:08:54.328568935 CET80415284882.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:58.310787916 CET528488041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:00.393449068 CET528498041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:00.398340940 CET80415284980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:00.398405075 CET528498041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:00.401638031 CET528498041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:00.406449080 CET80415284980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:01.455538034 CET80415284980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:01.455615044 CET528498041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:01.455961943 CET528498041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:01.460230112 CET528508041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:01.461213112 CET80415284980.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:01.464287043 CET528498041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:01.465217113 CET80415285080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:01.465332031 CET528508041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:01.465635061 CET528508041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:01.470822096 CET80415285080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:02.534945965 CET80415285080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:02.535012960 CET528508041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:02.535490990 CET528508041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:02.536154032 CET528518041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:02.540626049 CET80415285080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:02.540671110 CET528508041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:02.540960073 CET80415285180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:02.541021109 CET528518041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:02.541172981 CET528518041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:02.546211958 CET80415285180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:02.546262026 CET528518041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:05.634290934 CET528528041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:05.639786005 CET80415285282.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:05.646245003 CET528528041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:05.669130087 CET528528041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:05.674096107 CET80415285282.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:09.670387983 CET528528041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:14.728760958 CET528538041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:14.733781099 CET80415285380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:14.733860970 CET528538041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:14.734262943 CET528538041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:14.739121914 CET80415285380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:15.804191113 CET80415285380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:15.804300070 CET528538041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:15.804711103 CET528538041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:15.810286045 CET528548041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:15.810308933 CET80415285380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:15.810393095 CET528538041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:15.815186024 CET80415285480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:15.815274000 CET528548041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:15.815623045 CET528548041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:15.820465088 CET80415285480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:16.878889084 CET80415285480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:16.878958941 CET528548041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:16.897547007 CET528548041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:16.902947903 CET80415285480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:16.904757977 CET528548041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:16.991600990 CET528558041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:16.996579885 CET80415285580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:16.996650934 CET528558041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:17.057885885 CET528558041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:17.062876940 CET80415285580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:17.062931061 CET528558041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:18.148329020 CET528568041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:18.153204918 CET80415285680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:18.153276920 CET528568041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:18.153666019 CET528568041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:18.158468008 CET80415285680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:19.209688902 CET80415285680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:19.212308884 CET528568041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:19.212599039 CET528568041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:19.214658022 CET528578041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:19.217366934 CET80415285680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:19.219580889 CET80415285780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:19.219691038 CET528578041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:19.220109940 CET528578041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:19.224904060 CET80415285780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.309556007 CET80415285780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.309638977 CET528578041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.310086012 CET528578041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.315200090 CET528588041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.315412045 CET80415285780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.315466881 CET528578041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.320204020 CET80415285880.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.320269108 CET528588041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.320437908 CET528588041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.325613022 CET80415285880.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.325663090 CET528588041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.367705107 CET528598041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.372658014 CET80415285982.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.372735023 CET528598041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.373552084 CET528598041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.378367901 CET80415285982.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:24.389369011 CET528598041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:24.435034990 CET528608041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:24.439992905 CET80415286082.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:24.440064907 CET528608041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:24.440567970 CET528608041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:24.445317984 CET80415286082.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:28.451963902 CET528608041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:30.532454014 CET528618041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:30.537352085 CET80415286180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:30.537424088 CET528618041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:30.537789106 CET528618041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:30.542529106 CET80415286180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:31.595293999 CET80415286180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:31.595403910 CET528618041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:31.596218109 CET528618041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:31.596230984 CET528628041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:31.601013899 CET80415286280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:31.601510048 CET528628041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:31.601838112 CET528628041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:31.602706909 CET80415286180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:31.602906942 CET528618041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:31.606568098 CET80415286280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:32.655832052 CET80415286280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:32.655932903 CET528628041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:32.656337976 CET528628041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:32.656914949 CET528638041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:32.661880016 CET80415286280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:32.661933899 CET528628041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:32.662017107 CET80415286380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:32.662081003 CET528638041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:32.662199020 CET528638041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:32.667402983 CET80415286380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:32.667443991 CET528638041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:34.700375080 CET528648041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:34.706944942 CET80415286480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:34.707020998 CET528648041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:34.707647085 CET528648041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:34.713217974 CET80415286480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:35.754441023 CET80415286480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:35.755589008 CET528648041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:35.755697012 CET528648041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:35.758613110 CET528658041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:35.760440111 CET80415286480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:35.763422012 CET80415286580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:35.763566971 CET528658041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:35.764292002 CET528658041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:35.769032955 CET80415286580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:36.826952934 CET80415286580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:36.827030897 CET528658041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:36.827204943 CET528658041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:36.828027010 CET528668041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:36.831989050 CET80415286580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:36.832838058 CET80415286680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:36.832912922 CET528668041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:36.833080053 CET528668041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:36.838171959 CET80415286680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:36.838224888 CET528668041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:36.875703096 CET528678041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:36.881340027 CET80415286782.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:36.881411076 CET528678041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:36.881820917 CET528678041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:36.887427092 CET80415286782.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:44.701036930 CET80415286782.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:44.701112032 CET528678041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:44.701203108 CET528678041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:44.702296972 CET528688041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:44.705952883 CET80415286782.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:44.707106113 CET80415286882.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:44.707164049 CET528688041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:44.707549095 CET528688041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:44.712377071 CET80415286882.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:52.325241089 CET80415286882.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:52.325304031 CET528688041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:52.325391054 CET528688041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:52.325967073 CET528698041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:52.330138922 CET80415286882.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:52.330759048 CET80415286982.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:52.330821991 CET528698041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:52.330960989 CET528698041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:52.335901976 CET80415286982.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:52.336199045 CET80415286982.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:52.336245060 CET528698041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:09:57.384737015 CET528708041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:58.096555948 CET80415287080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:58.100877047 CET528708041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:58.100877047 CET528708041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:58.105747938 CET80415287080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:59.207357883 CET80415287080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:59.207437038 CET528708041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:59.207889080 CET528708041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:59.208405972 CET528718041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:59.212944984 CET80415287080.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:59.213005066 CET528708041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:59.213237047 CET80415287180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:09:59.213305950 CET528718041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:59.213639021 CET528718041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:09:59.218410015 CET80415287180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.262046099 CET80415287180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.262109995 CET528718041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.262605906 CET528718041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.263191938 CET528728041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.267936945 CET80415287180.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.268028021 CET528718041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.268037081 CET80415287280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.268104076 CET528728041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.268352032 CET528728041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.273938894 CET80415287280.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.273988962 CET528728041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.572264910 CET528738041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.577217102 CET80415287380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.577280998 CET528738041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.584614992 CET528738041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.589490891 CET80415287380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:01.634610891 CET80415287380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:01.634793997 CET528738041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:01.635247946 CET528738041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:01.635682106 CET528748041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:01.640686989 CET80415287380.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:01.640698910 CET80415287480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:01.640775919 CET528738041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:01.640779972 CET528748041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:01.641062975 CET528748041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:01.645796061 CET80415287480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:02.692275047 CET80415287480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:02.692327976 CET528748041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:02.692730904 CET528748041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:02.693406105 CET528758041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:02.698285103 CET80415287580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:02.698332071 CET80415287480.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:02.698349953 CET528758041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:02.698374987 CET528748041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:02.699600935 CET528758041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:02.704758883 CET80415287580.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:02.704804897 CET528758041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:04.761392117 CET528768041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:04.766442060 CET80415287680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:04.766505003 CET528768041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:04.766988039 CET528768041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:04.771886110 CET80415287680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:05.825340986 CET80415287680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:05.828422070 CET528768041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:05.834940910 CET528768041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:05.839704037 CET80415287680.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:05.842365026 CET528778041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:05.847174883 CET80415287780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:05.849611044 CET528778041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:05.853013992 CET528778041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:05.857842922 CET80415287780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:06.896497011 CET80415287780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:06.896934986 CET528778041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:06.897284031 CET528778041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:06.897861004 CET528788041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:06.902467012 CET80415287780.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:06.902514935 CET528778041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:06.902935982 CET80415287880.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:06.903003931 CET528788041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:06.903098106 CET528788041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:06.908456087 CET80415287880.78.24.30192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:06.908499956 CET528788041192.168.2.780.78.24.30
                                                                                                                                                                                                                              Nov 3, 2024 10:10:11.947423935 CET528798041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:10:11.952390909 CET80415287982.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:11.956435919 CET528798041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:10:11.956756115 CET528798041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:10:11.961545944 CET80415287982.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:19.580636978 CET80415287982.115.223.39192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:10:19.580749989 CET528798041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:10:19.580823898 CET528798041192.168.2.782.115.223.39
                                                                                                                                                                                                                              Nov 3, 2024 10:10:19.585686922 CET80415287982.115.223.39192.168.2.7
                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Nov 3, 2024 10:06:13.275197983 CET6440353192.168.2.71.1.1.1
                                                                                                                                                                                                                              Nov 3, 2024 10:06:13.731815100 CET53644031.1.1.1192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:21.846015930 CET5619253192.168.2.71.1.1.1
                                                                                                                                                                                                                              Nov 3, 2024 10:06:21.861897945 CET53561921.1.1.1192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:06:28.207360029 CET53493411.1.1.1192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:07:03.950201035 CET5876753192.168.2.71.1.1.1
                                                                                                                                                                                                                              Nov 3, 2024 10:07:03.974859953 CET53587671.1.1.1192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:03.717464924 CET6142053192.168.2.71.1.1.1
                                                                                                                                                                                                                              Nov 3, 2024 10:08:04.049407959 CET53614201.1.1.1192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:39.033509970 CET5665653192.168.2.71.1.1.1
                                                                                                                                                                                                                              Nov 3, 2024 10:08:39.366307020 CET53566561.1.1.1192.168.2.7
                                                                                                                                                                                                                              Nov 3, 2024 10:08:53.974751949 CET5630053192.168.2.71.1.1.1
                                                                                                                                                                                                                              Nov 3, 2024 10:08:54.317284107 CET53563001.1.1.1192.168.2.7
                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                              Nov 3, 2024 10:06:13.275197983 CET192.168.2.71.1.1.10x5f68Standard query (0)greshunka.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Nov 3, 2024 10:06:21.846015930 CET192.168.2.71.1.1.10xfe13Standard query (0)tiguanin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Nov 3, 2024 10:07:03.950201035 CET192.168.2.71.1.1.10xccd3Standard query (0)bazarunet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Nov 3, 2024 10:08:03.717464924 CET192.168.2.71.1.1.10xa0abStandard query (0)greshunka.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Nov 3, 2024 10:08:39.033509970 CET192.168.2.71.1.1.10xfe16Standard query (0)greshunka.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Nov 3, 2024 10:08:53.974751949 CET192.168.2.71.1.1.10x9c36Standard query (0)greshunka.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                              Nov 3, 2024 10:06:13.731815100 CET1.1.1.1192.168.2.70x5f68No error (0)greshunka.com82.115.223.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Nov 3, 2024 10:06:21.861897945 CET1.1.1.1192.168.2.70xfe13No error (0)tiguanin.com80.78.24.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Nov 3, 2024 10:07:03.974859953 CET1.1.1.1192.168.2.70xccd3No error (0)bazarunet.com80.78.24.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Nov 3, 2024 10:08:04.049407959 CET1.1.1.1192.168.2.70xa0abNo error (0)greshunka.com82.115.223.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Nov 3, 2024 10:08:39.366307020 CET1.1.1.1192.168.2.70xfe16No error (0)greshunka.com82.115.223.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Nov 3, 2024 10:08:54.317284107 CET1.1.1.1192.168.2.70x9c36No error (0)greshunka.com82.115.223.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              0192.168.2.74972080.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:06:22.966500998 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              1192.168.2.74972780.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:06:24.069304943 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              2192.168.2.75265480.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:06:48.552615881 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              3192.168.2.75266080.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:06:49.605400085 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              4192.168.2.75267780.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:06:52.714757919 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              5192.168.2.75268380.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:06:53.793876886 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              6192.168.2.75273580.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:07:05.043632030 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              7192.168.2.75275980.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:07:09.593652964 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              8192.168.2.75276580.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:07:10.684716940 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              9192.168.2.75278680.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:07:14.805258989 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              10192.168.2.75280380.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:07:19.972450972 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              11192.168.2.75280780.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:07:35.278682947 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              12192.168.2.75280880.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:07:36.368999004 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              13192.168.2.75281380.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:07:53.834836006 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              14192.168.2.75281580.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:07:55.970566988 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              15192.168.2.75281880.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:07:59.496470928 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              16192.168.2.75281980.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:08:00.565409899 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              17192.168.2.75282380.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:08:22.322490931 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              18192.168.2.75282680.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:08:28.537070990 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              19192.168.2.75282780.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:08:29.644120932 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              20192.168.2.75282980.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:08:35.797190905 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              21192.168.2.75283080.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:08:36.934233904 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              22192.168.2.75283380.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:08:44.476474047 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              23192.168.2.75283480.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:08:45.548168898 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              24192.168.2.75284280.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:08:50.675945044 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              25192.168.2.75284380.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:08:51.733030081 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              26192.168.2.75284580.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:08:52.858308077 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              27192.168.2.75284680.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:08:53.928133965 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              28192.168.2.75284980.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:09:01.455538034 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              29192.168.2.75285080.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:09:02.534945965 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              30192.168.2.75285380.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:09:15.804191113 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              31192.168.2.75285480.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:09:16.878889084 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              32192.168.2.75285780.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:09:20.309556007 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              33192.168.2.75286180.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:09:31.595293999 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              34192.168.2.75286280.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:09:32.655832052 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              35192.168.2.75287080.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:09:59.207357883 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              36192.168.2.75287180.78.24.3080413696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:10:00.262046099 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              37192.168.2.75287380.78.24.308041
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:10:01.634610891 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              38192.168.2.75287480.78.24.308041
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:10:02.692275047 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              39192.168.2.75287780.78.24.308041
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Nov 3, 2024 10:10:06.896497011 CET103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                              Data Ascii: 400 Bad Request


                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                              Start time:04:06:05
                                                                                                                                                                                                                              Start date:03/11/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\FW3x3p4eZ5.msi"
                                                                                                                                                                                                                              Imagebase:0x7ff617f10000
                                                                                                                                                                                                                              File size:69'632 bytes
                                                                                                                                                                                                                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                              Start time:04:06:05
                                                                                                                                                                                                                              Start date:03/11/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                              Imagebase:0x7ff617f10000
                                                                                                                                                                                                                              File size:69'632 bytes
                                                                                                                                                                                                                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                              Start time:04:06:06
                                                                                                                                                                                                                              Start date:03/11/2024
                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 6180EE345BCC1B006AD84A7E54378DDE
                                                                                                                                                                                                                              Imagebase:0xa80000
                                                                                                                                                                                                                              File size:59'904 bytes
                                                                                                                                                                                                                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                              Start time:04:06:06
                                                                                                                                                                                                                              Start date:03/11/2024
                                                                                                                                                                                                                              Path:C:\Windows\Installer\MSIB093.tmp
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:"C:\Windows\Installer\MSIB093.tmp" /DontWait C:/Windows/SysWOW64/rundll32.exe C:\Users\user\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCState
                                                                                                                                                                                                                              Imagebase:0x840000
                                                                                                                                                                                                                              File size:399'328 bytes
                                                                                                                                                                                                                              MD5 hash:B9545ED17695A32FACE8C3408A6A3553
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                              Start time:04:06:06
                                                                                                                                                                                                                              Start date:03/11/2024
                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:"C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCState
                                                                                                                                                                                                                              Imagebase:0xdb0000
                                                                                                                                                                                                                              File size:61'440 bytes
                                                                                                                                                                                                                              MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                              Start time:04:06:07
                                                                                                                                                                                                                              Start date:03/11/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Windows\SysWOW64\rundll32.exe" C:\Users\user\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCState
                                                                                                                                                                                                                              Imagebase:0x7ff6da9f0000
                                                                                                                                                                                                                              File size:71'680 bytes
                                                                                                                                                                                                                              MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                              • Rule: JoeSecurity_Bazar_2, Description: Yara detected Bazar Loader, Source: 00000006.00000002.3723009009.0000026DB5F00000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_Bazar_2, Description: Yara detected Bazar Loader, Source: 00000006.00000002.3722729048.0000026DB5D90000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000006.00000003.1274378196.0000026DB78AA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                                              Start time:05:33:11
                                                                                                                                                                                                                              Start date:03/11/2024
                                                                                                                                                                                                                              Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                                                                              Imagebase:0x7ff6ff520000
                                                                                                                                                                                                                              File size:468'120 bytes
                                                                                                                                                                                                                              MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                                              Start time:05:33:11
                                                                                                                                                                                                                              Start date:03/11/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff75da10000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                Execution Coverage:1.6%
                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                Signature Coverage:38.3%
                                                                                                                                                                                                                                Total number of Nodes:389
                                                                                                                                                                                                                                Total number of Limit Nodes:10
                                                                                                                                                                                                                                execution_graph 33468 863084 33469 863090 __FrameHandler3::FrameUnwindToState 33468->33469 33494 862de4 33469->33494 33471 863097 33472 8631ea 33471->33472 33483 8630c1 ___scrt_is_nonwritable_in_current_image _unexpected ___scrt_release_startup_lock 33471->33483 33528 8633a8 4 API calls 2 library calls 33472->33528 33474 8631f1 33529 872ed9 23 API calls _unexpected 33474->33529 33476 8631f7 33530 872e9d 23 API calls _unexpected 33476->33530 33478 8631ff 33479 8630e0 33480 863161 33505 8634c3 GetStartupInfoW _Getvals 33480->33505 33482 863167 33506 84cdb0 GetCommandLineW 33482->33506 33483->33479 33483->33480 33527 872eb3 41 API calls 3 library calls 33483->33527 33495 862ded 33494->33495 33531 8635a9 IsProcessorFeaturePresent 33495->33531 33497 862df9 33532 8658dc 10 API calls 2 library calls 33497->33532 33499 862dfe 33500 862e02 33499->33500 33533 87393e 33499->33533 33500->33471 33503 862e19 33503->33471 33505->33482 33507 84cdf8 33506->33507 33592 841f80 LocalAlloc 33507->33592 33509 84ce09 33593 8469a0 33509->33593 33511 84ce58 33512 84ce5c 33511->33512 33513 84ce69 33511->33513 33683 846600 98 API calls __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 33512->33683 33601 84c6a0 LocalAlloc LocalAlloc 33513->33601 33516 84ce65 33518 84ceb0 ExitProcess 33516->33518 33517 84ce72 33602 84c870 33517->33602 33523 84cea4 33685 84cec0 LocalFree LocalFree 33523->33685 33524 84ce9a 33684 84cce0 CreateFileW SetFilePointer WriteFile CloseHandle 33524->33684 33527->33480 33528->33474 33529->33476 33530->33478 33531->33497 33532->33499 33537 87bedb 33533->33537 33536 8658fb 7 API calls 2 library calls 33536->33500 33538 862e0b 33537->33538 33539 87beeb 33537->33539 33538->33503 33538->33536 33539->33538 33541 876d2d 33539->33541 33542 876d39 __FrameHandler3::FrameUnwindToState 33541->33542 33553 871c9a EnterCriticalSection 33542->33553 33544 876d40 33554 87c4cc 33544->33554 33547 876d5e 33569 876d84 LeaveCriticalSection std::_Lockit::~_Lockit 33547->33569 33550 876d6f 33550->33539 33551 876d59 33568 876c7d GetStdHandle GetFileType 33551->33568 33553->33544 33555 87c4d8 __FrameHandler3::FrameUnwindToState 33554->33555 33556 87c502 33555->33556 33557 87c4e1 33555->33557 33570 871c9a EnterCriticalSection 33556->33570 33578 867370 14 API calls __Wcscoll 33557->33578 33560 87c4e6 33579 867017 41 API calls collate 33560->33579 33562 876d4f 33562->33547 33567 876bc7 44 API calls 33562->33567 33563 87c53a 33580 87c561 LeaveCriticalSection std::_Lockit::~_Lockit 33563->33580 33565 87c50e 33565->33563 33571 87c41c 33565->33571 33567->33551 33568->33547 33569->33550 33570->33565 33581 8770bb 33571->33581 33573 87c43b 33589 8753b8 14 API calls 2 library calls 33573->33589 33575 87c42e 33575->33573 33588 87776f 6 API calls std::_Locinfo::_Locinfo_dtor 33575->33588 33576 87c490 33576->33565 33578->33560 33579->33562 33580->33562 33586 8770c8 std::_Locinfo::_W_Getmonths 33581->33586 33582 8770f3 RtlAllocateHeap 33584 877106 33582->33584 33582->33586 33583 877108 33591 867370 14 API calls __Wcscoll 33583->33591 33584->33575 33586->33582 33586->33583 33590 87bf83 EnterCriticalSection LeaveCriticalSection std::_Locinfo::_W_Getmonths 33586->33590 33588->33575 33589->33576 33590->33586 33591->33584 33592->33509 33595 8469f2 33593->33595 33594 846a34 33596 862937 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 33594->33596 33595->33594 33598 846a22 33595->33598 33597 846a42 33596->33597 33597->33511 33686 862937 33598->33686 33600 846a30 33600->33511 33601->33517 33604 84c889 33602->33604 33607 84cb32 33602->33607 33603 84cb92 33694 846250 14 API calls 33603->33694 33604->33603 33604->33607 33606 84cba2 RegOpenKeyExW 33606->33607 33608 84cbc0 RegQueryValueExW 33606->33608 33609 846a50 33607->33609 33608->33607 33610 846a84 33609->33610 33611 846aa3 GetCurrentProcess OpenProcessToken 33609->33611 33612 862937 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 33610->33612 33615 846adf 33611->33615 33616 846b09 33611->33616 33613 846a9f 33612->33613 33613->33523 33613->33524 33617 846af4 CloseHandle 33615->33617 33618 846b02 33615->33618 33695 845de0 33616->33695 33617->33618 33743 8457c0 GetCurrentProcess OpenProcessToken 33618->33743 33622 846b20 33625 841770 42 API calls 33622->33625 33623 846b2e 33626 846b32 33623->33626 33627 846b3f 33623->33627 33624 846c29 33628 846ddb 33624->33628 33634 846c43 33624->33634 33625->33615 33629 841770 42 API calls 33626->33629 33698 845f40 ConvertSidToStringSidW 33627->33698 33631 842310 56 API calls 33628->33631 33629->33615 33635 846e04 33631->33635 33748 842310 33634->33748 33640 8446f0 52 API calls 33635->33640 33681 846d8a 33635->33681 33649 846e29 33640->33649 33641 846b85 33729 842e60 33641->33729 33644 846e59 33647 842310 56 API calls 33644->33647 33645 842e60 42 API calls 33648 846bf5 33645->33648 33650 846e68 33647->33650 33735 841770 33648->33735 33649->33644 33830 844ac0 42 API calls 3 library calls 33649->33830 33660 8446f0 52 API calls 33650->33660 33650->33681 33652 846cad 33653 842310 56 API calls 33652->33653 33658 846cc7 33653->33658 33656 846c16 CloseHandle 33656->33618 33657 846c7c 33657->33652 33827 844ac0 42 API calls 3 library calls 33657->33827 33662 8446f0 52 API calls 33658->33662 33658->33681 33664 846e8a 33660->33664 33661 846eb9 33663 842310 56 API calls 33661->33663 33669 846ce9 33662->33669 33665 846ec4 33663->33665 33664->33661 33831 844ac0 42 API calls 3 library calls 33664->33831 33672 8446f0 52 API calls 33665->33672 33665->33681 33666 846d19 33667 842310 56 API calls 33666->33667 33670 846d24 33667->33670 33669->33666 33828 844ac0 42 API calls 3 library calls 33669->33828 33674 8446f0 52 API calls 33670->33674 33670->33681 33676 846ee6 33672->33676 33673 846f10 33833 8452f0 33673->33833 33680 846d46 33674->33680 33676->33673 33832 844ac0 42 API calls 3 library calls 33676->33832 33677 846d70 33781 844ba0 33677->33781 33680->33677 33680->33680 33829 844ac0 42 API calls 3 library calls 33680->33829 33880 8411d0 RaiseException CallUnexpected 33681->33880 33683->33516 33684->33523 33685->33518 33687 862940 IsProcessorFeaturePresent 33686->33687 33688 86293f 33686->33688 33690 8629a5 33687->33690 33688->33600 33693 862968 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 33690->33693 33692 862a88 33692->33600 33693->33692 33694->33606 33881 845e40 GetTokenInformation 33695->33881 33699 845fd2 33698->33699 33702 845fac 33698->33702 33700 8424c0 47 API calls 33699->33700 33701 845fc9 33700->33701 33704 845ff5 LocalFree 33701->33704 33705 846003 33701->33705 33703 8424c0 47 API calls 33702->33703 33703->33701 33704->33705 33706 8424c0 33705->33706 33711 8424d1 codecvt 33706->33711 33712 8424fd 33706->33712 33707 8425f5 33892 842770 42 API calls 33707->33892 33709 842515 33713 8425f0 33709->33713 33714 842566 LocalAlloc 33709->33714 33710 8425fa 33893 867027 41 API calls 2 library calls 33710->33893 33711->33641 33712->33707 33712->33709 33712->33713 33717 842582 33712->33717 33891 842d70 RaiseException CallUnexpected 33713->33891 33714->33710 33718 842577 33714->33718 33720 842586 LocalAlloc 33717->33720 33726 842593 codecvt 33717->33726 33718->33726 33720->33726 33725 8425e5 33725->33641 33726->33710 33726->33725 33727 8425d8 33726->33727 33727->33725 33728 8425de LocalFree 33727->33728 33728->33725 33730 842eb7 33729->33730 33731 842e8d 33729->33731 33730->33645 33731->33729 33732 842eaa 33731->33732 33894 867027 41 API calls 2 library calls 33731->33894 33732->33730 33733 842eb0 LocalFree 33732->33733 33733->33730 33736 84179b 33735->33736 33740 8417c1 33735->33740 33737 8417ba LocalFree 33736->33737 33738 8417b4 33736->33738 33739 8417e5 33736->33739 33737->33740 33738->33737 33738->33740 33895 867027 41 API calls 2 library calls 33739->33895 33740->33618 33740->33656 33744 8457e7 GetTokenInformation 33743->33744 33745 8457e1 33743->33745 33746 845816 33744->33746 33747 84581e CloseHandle 33744->33747 33745->33624 33746->33747 33747->33624 33749 84239c 33748->33749 33750 842348 33748->33750 33762 842427 33749->33762 33899 862c98 6 API calls 33749->33899 33896 862c98 6 API calls 33750->33896 33752 842352 33752->33749 33754 84235e GetProcessHeap 33752->33754 33897 862faa 44 API calls 33754->33897 33755 8423b6 33755->33762 33900 862faa 44 API calls 33755->33900 33757 84238b 33898 862c4e EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 33757->33898 33759 842416 33901 862c4e EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 33759->33901 33762->33681 33763 8446f0 33762->33763 33764 844700 33763->33764 33765 844766 33763->33765 33764->33765 33902 84d156 RaiseException EnterCriticalSection LeaveCriticalSection EnterCriticalSection LeaveCriticalSection 33764->33902 33765->33657 33767 844730 FindResourceExW 33768 84471a 33767->33768 33768->33765 33768->33767 33771 844771 33768->33771 33903 8445b0 LoadResource LockResource SizeofResource 33768->33903 33904 84d156 RaiseException EnterCriticalSection LeaveCriticalSection EnterCriticalSection LeaveCriticalSection 33768->33904 33771->33765 33772 844775 FindResourceW 33771->33772 33772->33765 33773 844783 33772->33773 33905 8445b0 LoadResource LockResource SizeofResource 33773->33905 33775 844790 33775->33765 33906 867383 41 API calls 3 library calls 33775->33906 33777 8447d1 33778 8447e2 33777->33778 33907 8411d0 RaiseException CallUnexpected 33777->33907 33778->33657 33782 8457c0 4 API calls 33781->33782 33783 844bed 33782->33783 33784 844c15 CoInitialize CoCreateInstance 33783->33784 33785 844bf3 33783->33785 33786 844c4f 33784->33786 33787 844c58 VariantInit 33784->33787 33788 8452f0 89 API calls 33785->33788 33789 844c0d 33786->33789 33791 845187 CoUninitialize 33786->33791 33790 844c9e 33787->33790 33788->33789 33792 862937 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 33789->33792 33793 844cb1 IUnknown_QueryService 33790->33793 33800 844ca8 VariantClear 33790->33800 33791->33789 33794 8451a7 33792->33794 33796 844ce0 33793->33796 33793->33800 33794->33681 33797 844d31 IUnknown_QueryInterface_Proxy 33796->33797 33796->33800 33798 844d5a 33797->33798 33797->33800 33799 844d7f IUnknown_QueryInterface_Proxy 33798->33799 33798->33800 33799->33800 33801 844da8 CoAllowSetForegroundWindow 33799->33801 33800->33786 33802 844dc2 SysAllocString 33801->33802 33803 844e28 SysAllocString 33801->33803 33806 844def 33802->33806 33807 844df8 SysAllocString 33802->33807 33803->33802 33804 8451b0 _com_issue_error 33803->33804 33912 8411d0 RaiseException CallUnexpected 33804->33912 33806->33804 33806->33807 33809 844e3d VariantInit 33807->33809 33810 844e1d 33807->33810 33814 844ebd 33809->33814 33810->33804 33810->33809 33812 844ec1 VariantClear VariantClear VariantClear VariantClear SysFreeString 33812->33800 33814->33812 33824 844f1b 33814->33824 33815 8424c0 47 API calls 33815->33824 33818 842e60 42 API calls 33818->33824 33819 844fd5 OpenProcess WaitForSingleObject 33821 84500b GetExitCodeProcess 33819->33821 33819->33824 33821->33824 33822 8451ab 33911 867027 41 API calls 2 library calls 33822->33911 33823 84506e LocalFree 33823->33824 33824->33812 33824->33814 33824->33815 33824->33818 33824->33819 33824->33822 33824->33823 33825 845025 CloseHandle 33824->33825 33908 8412f0 49 API calls 2 library calls 33824->33908 33909 843860 119 API calls 2 library calls 33824->33909 33910 844270 10 API calls 33824->33910 33825->33824 33827->33652 33828->33666 33829->33677 33830->33644 33831->33661 33832->33673 33834 845361 33833->33834 33913 845d30 33834->33913 33836 84537b 33837 845d30 41 API calls 33836->33837 33838 84538b 33837->33838 33917 8459c0 33838->33917 33840 8457b0 33936 8411d0 RaiseException CallUnexpected 33840->33936 33842 84539b 33842->33840 33925 867852 33842->33925 33846 8453e1 33847 845d30 41 API calls 33846->33847 33860 8453f5 33847->33860 33848 8454cc 33849 84551d GetForegroundWindow 33848->33849 33874 845529 33848->33874 33849->33874 33850 8455f7 ShellExecuteExW 33851 845612 33850->33851 33852 845609 33850->33852 33854 845646 33851->33854 33856 845625 ShellExecuteExW 33851->33856 33934 845890 6 API calls 33852->33934 33863 84566c GetModuleHandleW GetProcAddress 33854->33863 33864 8456fd 33854->33864 33855 845493 GetWindowsDirectoryW 33932 845b10 70 API calls 33855->33932 33856->33854 33858 84563d 33856->33858 33935 845890 6 API calls 33858->33935 33859 8454b4 33933 845b10 70 API calls 33859->33933 33860->33848 33860->33855 33868 84568a AllowSetForegroundWindow 33863->33868 33865 845721 33864->33865 33866 84570e WaitForSingleObject GetExitCodeProcess 33864->33866 33928 845940 33865->33928 33866->33865 33868->33864 33869 845698 33868->33869 33869->33864 33870 8456a1 GetModuleHandleW GetProcAddress 33869->33870 33871 8456b4 33870->33871 33872 8456fa 33870->33872 33877 8456ed 33871->33877 33878 8456c8 Sleep EnumWindows 33871->33878 33872->33864 33874->33850 33875 862937 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 33876 8457a8 33875->33876 33876->33681 33877->33872 33879 8456f3 BringWindowToTop 33877->33879 33878->33871 33878->33877 34005 845830 GetWindowThreadProcessId GetWindowLongW 33878->34005 33879->33872 33882 845e18 33881->33882 33883 845ebe GetLastError 33881->33883 33882->33622 33882->33623 33883->33882 33884 845ec9 33883->33884 33885 845f0e GetTokenInformation 33884->33885 33886 845ed9 _Getvals 33884->33886 33887 845ee9 33884->33887 33885->33882 33886->33885 33890 8460d0 45 API calls 3 library calls 33887->33890 33889 845ef2 33889->33885 33890->33889 33896->33752 33897->33757 33898->33749 33899->33755 33900->33759 33901->33762 33902->33768 33903->33768 33904->33768 33905->33775 33906->33777 33908->33824 33909->33824 33910->33824 33914 845d6e 33913->33914 33916 845d7d 33914->33916 33937 844a10 41 API calls 4 library calls 33914->33937 33916->33836 33918 8459f8 33917->33918 33922 845a03 33917->33922 33919 845d30 41 API calls 33918->33919 33920 845a01 33919->33920 33920->33842 33921 842310 56 API calls 33923 845a1a 33921->33923 33922->33921 33922->33923 33938 845a60 42 API calls 33923->33938 33939 867869 33925->33939 33929 845971 33928->33929 33930 84572d 33928->33930 33929->33930 33931 845981 CloseHandle 33929->33931 33930->33875 33931->33930 33932->33859 33933->33848 33934->33851 33935->33854 33937->33916 33938->33920 33944 867078 33939->33944 33945 867096 33944->33945 33951 86708f 33944->33951 33945->33951 33989 8757cc 41 API calls 3 library calls 33945->33989 33947 8670b7 33990 875ab7 41 API calls __Getctype 33947->33990 33949 8670cd 33991 875b15 41 API calls std::_Locinfo::_W_Getmonths 33949->33991 33952 8676d9 33951->33952 33953 8676f3 33952->33953 33954 867709 ___crtLCMapStringW 33952->33954 33992 867370 14 API calls __Wcscoll 33953->33992 33954->33953 33956 867720 33954->33956 33958 867702 33956->33958 33994 875c2a 6 API calls 2 library calls 33956->33994 33963 862937 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 33958->33963 33960 86776e 33961 86778f 33960->33961 33962 867778 33960->33962 33965 867794 33961->33965 33966 8677a5 33961->33966 33995 867370 14 API calls __Wcscoll 33962->33995 33967 8453d3 33963->33967 33997 867370 14 API calls __Wcscoll 33965->33997 33970 867826 33966->33970 33973 8677cc 33966->33973 33980 8677b9 __alloca_probe_16 33966->33980 33967->33840 33967->33846 33968 86777d 33996 867370 14 API calls __Wcscoll 33968->33996 34002 867370 14 API calls __Wcscoll 33970->34002 33972 8676f8 33993 867017 41 API calls collate 33972->33993 33998 875bdc 15 API calls 2 library calls 33973->33998 33976 86782b 34003 867370 14 API calls __Wcscoll 33976->34003 33978 8677d2 33978->33970 33978->33980 33979 867813 34004 862326 14 API calls std::locale::_Locimp::~_Locimp 33979->34004 33980->33970 33982 8677e6 33980->33982 33999 875c2a 6 API calls 2 library calls 33982->33999 33984 867802 33985 86781a 33984->33985 33986 867809 33984->33986 34001 867370 14 API calls __Wcscoll 33985->34001 34000 86b762 41 API calls 2 library calls 33986->34000 33989->33947 33990->33949 33991->33951 33992->33972 33993->33958 33994->33960 33995->33968 33996->33958 33997->33972 33998->33978 33999->33984 34000->33979 34001->33979 34002->33976 34003->33979 34004->33958

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 0 844ba0-844bf1 call 8457c0 3 844c15-844c4d CoInitialize CoCreateInstance 0->3 4 844bf3-844c10 call 8452f0 0->4 5 844c4f-844c53 3->5 6 844c58-844ca6 VariantInit 3->6 10 845190-8451aa call 862937 4->10 8 845169-845172 5->8 17 844cb1-844cd5 IUnknown_QueryService 6->17 18 844ca8-844cac 6->18 12 845174-845176 8->12 13 84517a-845185 8->13 12->13 14 845187 CoUninitialize 13->14 15 84518d 13->15 14->15 15->10 21 844cd7-844cdb 17->21 22 844ce0-844cfa 17->22 20 84514b-845154 18->20 24 845156-845158 20->24 25 84515c-845167 VariantClear 20->25 23 84513a-845143 21->23 28 844d05-844d26 22->28 29 844cfc-844d00 22->29 23->20 26 845145-845147 23->26 24->25 25->8 26->20 33 844d31-844d4f IUnknown_QueryInterface_Proxy 28->33 34 844d28-844d2c 28->34 30 845129-845132 29->30 30->23 31 845134-845136 30->31 31->23 36 844d51-844d55 33->36 37 844d5a-844d74 33->37 35 845118-845121 34->35 35->30 38 845123-845125 35->38 39 845107-845110 36->39 42 844d76-844d7a 37->42 43 844d7f-844d9d IUnknown_QueryInterface_Proxy 37->43 38->30 39->35 41 845112-845114 39->41 41->35 44 8450f6-8450ff 42->44 45 844d9f-844da3 43->45 46 844da8-844dc0 CoAllowSetForegroundWindow 43->46 44->39 50 845101-845103 44->50 47 8450e5-8450ee 45->47 48 844dc2-844dc4 46->48 49 844e28-844e35 SysAllocString 46->49 47->44 53 8450f0-8450f2 47->53 54 844dca-844ded SysAllocString 48->54 51 8451ba-845201 call 8411d0 49->51 52 844e3b 49->52 50->39 64 845203-845205 51->64 65 845209-845217 51->65 52->54 53->44 55 844def-844df2 54->55 56 844df8-844e1b SysAllocString 54->56 55->56 58 8451b0-8451b5 call 84cf40 55->58 59 844e3d-844ebf VariantInit 56->59 60 844e1d-844e20 56->60 58->51 67 844ec1-844ec5 59->67 68 844eca-844ece 59->68 60->58 63 844e26 60->63 63->59 64->65 69 8450a0-8450df VariantClear * 4 SysFreeString 67->69 70 844ed4 68->70 71 84509c 68->71 69->47 72 844ed6-844f0c 70->72 71->69 73 844f10-844f19 72->73 73->73 74 844f1b-844fa2 call 8424c0 call 8412f0 call 843860 call 842e60 * 2 73->74 85 844fa4-844fa8 74->85 86 844faa 74->86 87 844fb1-844fb3 85->87 86->87 88 845036-845046 87->88 89 844fb9-844fc3 87->89 90 84508d-845096 88->90 91 845048-845057 88->91 92 844fd5-845009 OpenProcess WaitForSingleObject 89->92 93 844fc5-844fd3 call 844270 89->93 90->71 90->72 94 845059-845064 91->94 95 84506a-84506c 91->95 97 845013-845023 92->97 98 84500b-84500d GetExitCodeProcess 92->98 93->92 94->95 99 8451ab call 867027 94->99 100 845075-845086 95->100 101 84506e-84506f LocalFree 95->101 97->88 103 845025-84502c CloseHandle 97->103 98->97 99->58 100->90 101->100 103->88
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 008457C0: GetCurrentProcess.KERNEL32(00000008,?,50FA5EA3,?,-00000010), ref: 008457D0
                                                                                                                                                                                                                                  • Part of subcall function 008457C0: OpenProcessToken.ADVAPI32(00000000), ref: 008457D7
                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00844C15
                                                                                                                                                                                                                                • CoCreateInstance.OLE32(008872B0,00000000,00000004,00895104,00000000,?), ref: 00844C45
                                                                                                                                                                                                                                • CoUninitialize.COMBASE ref: 00845187
                                                                                                                                                                                                                                • _com_issue_error.COMSUPP ref: 008451B5
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Process$CreateCurrentInitializeInstanceOpenTokenUninitialize_com_issue_error
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 928366108-0
                                                                                                                                                                                                                                • Opcode ID: 0ed116d14df4137cc41f48f40701a224b4de2655159f48709c2b1269ac341e15
                                                                                                                                                                                                                                • Instruction ID: dc9cf47b64f468fe95228662239b36726015b642527e43aec2f7b8d2e5958d7e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ed116d14df4137cc41f48f40701a224b4de2655159f48709c2b1269ac341e15
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83227D70A0478CDFEB11CFA8C948BADBBB4FF55308F248199E405EB282D7759A45CB51

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 105 846a50-846a82 106 846a84-846aa2 call 862937 105->106 107 846aa3-846add GetCurrentProcess OpenProcessToken 105->107 111 846adf-846af2 107->111 112 846b09-846b1e call 845de0 107->112 113 846af4-846afb CloseHandle 111->113 114 846b02-846b04 111->114 119 846b20-846b2c call 841770 112->119 120 846b2e-846b30 112->120 113->114 116 846c24-846c2b call 8457c0 114->116 125 846c31-846c35 116->125 126 846ddb-846e06 call 842310 116->126 119->111 123 846b32-846b3d call 841770 120->123 124 846b3f-846ba5 call 845f40 call 8424c0 120->124 123->111 141 846ba7-846ba9 124->141 142 846bdb 124->142 125->126 130 846c3b-846c3d 125->130 137 846f96-846fa0 call 8411d0 126->137 138 846e0c-846e2b call 8446f0 126->138 130->126 135 846c43-846c59 call 842310 130->135 135->137 149 846c5f-846c7e call 8446f0 135->149 158 846e2d-846e2f 138->158 159 846e59-846e6a call 842310 138->159 146 846baf-846bb8 141->146 147 846c88-846c8a 141->147 148 846bdd-846c14 call 842e60 * 2 call 841770 142->148 146->142 152 846bba-846bbc 146->152 147->148 148->116 182 846c16-846c1d CloseHandle 148->182 173 846c80-846c82 149->173 174 846cad-846cc9 call 842310 149->174 155 846bbf 152->155 155->142 160 846bc1-846bc4 155->160 163 846e35-846e3a 158->163 164 846e31-846e33 158->164 159->137 178 846e70-846e8c call 8446f0 159->178 160->147 165 846bca-846bd9 160->165 170 846e40-846e49 163->170 169 846e4f-846e54 call 844ac0 164->169 165->142 165->155 169->159 170->170 176 846e4b-846e4d 170->176 180 846c84-846c86 173->180 181 846c8f-846c91 173->181 174->137 189 846ccf-846ceb call 8446f0 174->189 176->169 193 846e8e-846e90 178->193 194 846eb9-846ec6 call 842310 178->194 183 846ca3-846ca8 call 844ac0 180->183 184 846c94-846c9d 181->184 182->116 183->174 184->184 187 846c9f-846ca1 184->187 187->183 203 846ced-846cef 189->203 204 846d19-846d26 call 842310 189->204 196 846e96-846e9b 193->196 197 846e92-846e94 193->197 194->137 208 846ecc-846ee8 call 8446f0 194->208 201 846ea0-846ea9 196->201 200 846eaf-846eb4 call 844ac0 197->200 200->194 201->201 206 846eab-846ead 201->206 209 846cf5-846cfa 203->209 210 846cf1-846cf3 203->210 204->137 217 846d2c-846d48 call 8446f0 204->217 206->200 221 846f10-846f47 call 8452f0 208->221 222 846eea-846eec 208->222 212 846d00-846d09 209->212 211 846d0f-846d14 call 844ac0 210->211 211->204 212->212 215 846d0b-846d0d 212->215 215->211 231 846d70-846d85 call 844ba0 217->231 232 846d4a-846d4c 217->232 236 846f51-846f65 221->236 237 846f49-846f4c 221->237 224 846ef2-846ef4 222->224 225 846eee-846ef0 222->225 229 846ef7-846f00 224->229 228 846f06-846f0b call 844ac0 225->228 228->221 229->229 234 846f02-846f04 229->234 243 846d8a-846da4 231->243 238 846d52-846d54 232->238 239 846d4e-846d50 232->239 234->228 240 846f67-846f6a 236->240 241 846f6f-846f76 236->241 237->236 242 846d57-846d60 238->242 244 846d66-846d6b call 844ac0 239->244 240->241 246 846f79-846f84 241->246 242->242 245 846d62-846d64 242->245 248 846da6-846da9 243->248 249 846dae-846dc2 243->249 244->231 245->244 250 846f86-846f89 246->250 251 846f8e 246->251 248->249 252 846dc4-846dc7 249->252 253 846dcc-846dd6 249->253 250->251 251->137 252->253 253->246
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 00846AC8
                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,00000008,00000000), ref: 00846AD5
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00846AF5
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Process$CloseCurrentHandleOpenToken
                                                                                                                                                                                                                                • String ID: S-1-5-18
                                                                                                                                                                                                                                • API String ID: 4052875653-4289277601
                                                                                                                                                                                                                                • Opcode ID: 58e1a3f129f1b57c06ea9a3453feb2e5abb0a7fb865989a206d94a84bd2dfcf3
                                                                                                                                                                                                                                • Instruction ID: 298a7f300546990ec7f6b427a802eaef7b4a300dccad213d67984599b38fdf3a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58e1a3f129f1b57c06ea9a3453feb2e5abb0a7fb865989a206d94a84bd2dfcf3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44029D7090125D8FDF14DFA8C9547AEBBB5FF06314F148258E842EB285EB34AE05CB92

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 254 8457c0-8457df GetCurrentProcess OpenProcessToken 255 8457e7-845814 GetTokenInformation 254->255 256 8457e1-8457e6 254->256 257 845816-84581b 255->257 258 84581e-84582e CloseHandle 255->258 257->258
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000008,?,50FA5EA3,?,-00000010), ref: 008457D0
                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 008457D7
                                                                                                                                                                                                                                • GetTokenInformation.KERNELBASE(?,00000014(TokenIntegrityLevel),?,00000004,?), ref: 0084580C
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00845822
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ProcessToken$CloseCurrentHandleInformationOpen
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 215268677-0
                                                                                                                                                                                                                                • Opcode ID: 78b0dd14d4af75a4bb46ab83c5aaddbbf931c5f6e85afdd3387d2e153c34d878
                                                                                                                                                                                                                                • Instruction ID: c1f98fdcd178f3fa29b953dc7e2e46c80289a572f2df5b133a21d1b4b0b73910
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78b0dd14d4af75a4bb46ab83c5aaddbbf931c5f6e85afdd3387d2e153c34d878
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63F01D74148301ABEB109F24EC49BAA7BF8FB44700F608829F994D21A0D779D61CDB63

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCommandLineW.KERNEL32(50FA5EA3,?,?,?,?,?,?,?,?,?,008856D5,000000FF), ref: 0084CDE8
                                                                                                                                                                                                                                  • Part of subcall function 00841F80: LocalAlloc.KERNEL32(00000040,00000000,?,?,vector too long,00844251,50FA5EA3,00000000,?,00000000,?,?,?,00884400,000000FF,?), ref: 00841F9D
                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 0084CEB1
                                                                                                                                                                                                                                  • Part of subcall function 00846600: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,?), ref: 0084667E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocCommandCreateExitFileLineLocalProcess
                                                                                                                                                                                                                                • String ID: Full command line:
                                                                                                                                                                                                                                • API String ID: 1878577176-831861440
                                                                                                                                                                                                                                • Opcode ID: 207622636c226269125241d97f41d9568183ce5b08025b7b7a8023fc7462e6eb
                                                                                                                                                                                                                                • Instruction ID: af6cccb6868e314f63b4c16d56042850cb131ba59d46b1dfee7d99e64558028f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 207622636c226269125241d97f41d9568183ce5b08025b7b7a8023fc7462e6eb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A121EF31911218ABCB05FB68CC45BAE77A9FF41744F144128E402EB292FF345A08C793

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 291 845e40-845ebc GetTokenInformation 292 845f20-845f33 291->292 293 845ebe-845ec7 GetLastError 291->293 293->292 294 845ec9-845ed7 293->294 295 845ede 294->295 296 845ed9-845edc 294->296 298 845ee0-845ee7 295->298 299 845f0e-845f1a GetTokenInformation 295->299 297 845f0b 296->297 297->299 300 845ef7-845f08 call 864080 298->300 301 845ee9-845ef5 call 8460d0 298->301 299->292 300->297 301->299
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00845E18,50FA5EA3,?), ref: 00845EB4
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,TokenIntegrityLevel,00000000,00000000,00845E18,50FA5EA3,?), ref: 00845EBE
                                                                                                                                                                                                                                • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000000,00000000,?,TokenIntegrityLevel,00000000,00000000,00845E18,50FA5EA3,?), ref: 00845F1A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InformationToken$ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2567405617-0
                                                                                                                                                                                                                                • Opcode ID: 350dfb46ec842d9a7016ef1e850078ceb921676eecd7e2939c41aa01687fd108
                                                                                                                                                                                                                                • Instruction ID: 3470565ca9f569cd38cd03b495939fb60884705a784b3886fac6cc7dfee30256
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 350dfb46ec842d9a7016ef1e850078ceb921676eecd7e2939c41aa01687fd108
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D318E71A00609AFDB10CF58DC45BAFBBF9FB44710F20452AE415E7280DBB5A9048BA1

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 306 8770bb-8770c6 307 8770d4-8770da 306->307 308 8770c8-8770d2 306->308 309 8770f3-877104 RtlAllocateHeap 307->309 310 8770dc-8770dd 307->310 308->307 311 877108-877113 call 867370 308->311 312 877106 309->312 313 8770df-8770e6 call 875245 309->313 310->309 316 877115-877117 311->316 312->316 313->311 319 8770e8-8770f1 call 87bf83 313->319 319->309 319->311
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,?,?,0087596A,00000001,00000364,?,00000006,000000FF,?,00866CE7,00000000,00873841,00000000), ref: 008770FC
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                • Opcode ID: d4c1a5455a08a3641cb8cee9706fa9062cd9fa1da42b5a4be14718d6dc7f34fb
                                                                                                                                                                                                                                • Instruction ID: 4dcf00f7229602a46bc2b12097e1d2854ee485addfcd4f27b9bbd123b69b2834
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d4c1a5455a08a3641cb8cee9706fa9062cd9fa1da42b5a4be14718d6dc7f34fb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0F0BE3220CA246A9B226A2A9C01B5A7759FB517B0B55C031BD2CDA198CA20EC00C7F2

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 477 8452f0-8453a8 call 8463a0 call 845d30 * 2 call 8459c0 486 8457b0-8457ba call 8411d0 477->486 487 8453ae-8453bd 477->487 488 8453bf-8453c7 call 8449a0 487->488 489 8453c9-8453db call 867852 487->489 488->489 489->486 496 8453e1-84540a call 845d30 489->496 499 845414-845419 496->499 500 84540c-84540f 496->500 501 8454cf-84551b 499->501 502 84541f-845429 499->502 500->499 504 84551d-845526 GetForegroundWindow 501->504 505 845529-84552b 501->505 503 845430-845436 502->503 506 845456-845458 503->506 507 845438-84543b 503->507 504->505 508 8455f7-845607 ShellExecuteExW 505->508 509 845531-845535 505->509 512 84545b-84545d 506->512 510 845452-845454 507->510 511 84543d-845445 507->511 515 845614-845616 508->515 516 845609-845612 call 845890 508->516 513 845537-84553e 509->513 514 845540-84554c 509->514 510->512 511->506 521 845447-845450 511->521 522 845493-8454cc GetWindowsDirectoryW call 845b10 * 2 512->522 523 84545f 512->523 513->513 513->514 517 845550-84555d 514->517 519 845646-845666 call 845b30 515->519 520 845618-84561e 515->520 516->515 517->517 524 84555f-84556b 517->524 543 84566c-845696 GetModuleHandleW GetProcAddress AllowSetForegroundWindow 519->543 544 8456fd-845702 519->544 526 845625-84563b ShellExecuteExW 520->526 527 845620-845623 520->527 521->503 521->510 522->501 530 845464-84546a 523->530 531 845570-84557d 524->531 526->519 532 84563d-845641 call 845890 526->532 527->519 527->526 535 84546c-84546f 530->535 536 84548a-84548c 530->536 531->531 539 84557f-8455f5 call 8464a0 * 5 531->539 532->519 537 845486-845488 535->537 538 845471-845479 535->538 540 84548f-845491 536->540 537->540 538->536 545 84547b-845484 538->545 539->508 540->501 540->522 543->544 556 845698-84569f 543->556 548 845704-84570c 544->548 549 845721-845744 call 845940 544->549 545->530 545->537 548->549 551 84570e-84571b WaitForSingleObject GetExitCodeProcess 548->551 558 845746-845749 549->558 559 84574e-845762 549->559 551->549 556->544 560 8456a1-8456b2 GetModuleHandleW GetProcAddress 556->560 558->559 563 845764-845767 559->563 564 84576c-845781 559->564 561 8456b4-8456c1 560->561 562 8456fa 560->562 572 8456c3-8456c6 561->572 562->544 563->564 566 845783-845786 564->566 567 84578b-8457af call 862937 564->567 566->567 575 8456ef-8456f1 572->575 576 8456c8-8456eb Sleep EnumWindows 572->576 575->562 579 8456f3-8456f4 BringWindowToTop 575->579 576->572 578 8456ed 576->578 578->579 579->562
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetWindowsDirectoryW.KERNEL32(?,00000104,00000000,?,?,?,?,?), ref: 0084549C
                                                                                                                                                                                                                                • GetForegroundWindow.USER32(00000000,?,?,?,?,?), ref: 0084551D
                                                                                                                                                                                                                                • ShellExecuteExW.SHELL32(?), ref: 00845601
                                                                                                                                                                                                                                • ShellExecuteExW.SHELL32(?), ref: 00845637
                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(Kernel32.dll,GetProcessId,?,?,?,?,?,?), ref: 0084567C
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00845685
                                                                                                                                                                                                                                • AllowSetForegroundWindow.USER32(00000000), ref: 0084568B
                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(Kernel32.dll,GetProcessId,?,?,?,?,?,?), ref: 008456AB
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 008456AE
                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,?,?,?,?,?,?), ref: 008456CA
                                                                                                                                                                                                                                • EnumWindows.USER32(00845830,?), ref: 008456DF
                                                                                                                                                                                                                                • BringWindowToTop.USER32(00000000), ref: 008456F4
                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?), ref: 00845711
                                                                                                                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 0084571B
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Window$AddressExecuteForegroundHandleModuleProcShellWindows$AllowBringCodeDirectoryEnumExitObjectProcessSingleSleepWait
                                                                                                                                                                                                                                • String ID: %s\System32\cmd.exe$.bat$.cmd$/C ""%s" %s"$Directory:<$FilePath:<$GetProcessId$Hidden$Kernel32.dll$Parameters:<$ShellExecuteInfo members:$Verb:<$Visible$Window Visibility:$open$runas
                                                                                                                                                                                                                                • API String ID: 697762045-2796270252
                                                                                                                                                                                                                                • Opcode ID: 3ab71b30483db9e114fe138af89fb1c088628f622c44831fccf512c93559da04
                                                                                                                                                                                                                                • Instruction ID: 8041415a37178a77bdcf10b812b5675618fa856e88287a2e8a7a4de7b29e2f43
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ab71b30483db9e114fe138af89fb1c088628f622c44831fccf512c93559da04
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0E1EF71A00A0D9BCF11EFA8C884BAEB7B5FF58710F584129E915EB392EB349D01CB51
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,00000001,?), ref: 0084CBB6
                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,0089E6D0,00000800), ref: 0084CBD3
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: OpenQueryValue
                                                                                                                                                                                                                                • String ID: /DIR $/DontWait $/EnforcedRunAsAdmin $/HideWindow$/LogFile$/RunAsAdmin
                                                                                                                                                                                                                                • API String ID: 4153817207-482544602
                                                                                                                                                                                                                                • Opcode ID: 0e3fb0657640cbf0908fe67456dfad6800dd2e8d76b3813e3f186e8de049bcda
                                                                                                                                                                                                                                • Instruction ID: 3f8f1ebbef11b21d8ee696337fc94376ff40cd2a6386ae276defb3b55849f881
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e3fb0657640cbf0908fe67456dfad6800dd2e8d76b3813e3f186e8de049bcda
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CC13874A0622ECBCFB5EF14C84127ABBA9FF50740F59446AE889CB291E770CD81C791
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 008757CC: GetLastError.KERNEL32(?,00000008,0087AD4C), ref: 008757D0
                                                                                                                                                                                                                                  • Part of subcall function 008757CC: SetLastError.KERNEL32(00000000,00000000,00000006,000000FF), ref: 00875872
                                                                                                                                                                                                                                • GetACP.KERNEL32(?,?,?,?,?,?,008742D9,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0087DEE5
                                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,008742D9,?,?,?,00000055,?,-00000050,?,?), ref: 0087DF10
                                                                                                                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 0087DFA4
                                                                                                                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 0087DFB2
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0087E073
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid
                                                                                                                                                                                                                                • String ID: utf8
                                                                                                                                                                                                                                • API String ID: 4147378913-905460609
                                                                                                                                                                                                                                • Opcode ID: bb98da3ac09a41712a84331a3e8bb807e859ad1e0610809f20f9ffae74e34474
                                                                                                                                                                                                                                • Instruction ID: 8410d8885712cbb82b98e0a28f466aeffd0421a763cbafbb374a4330ef48380a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb98da3ac09a41712a84331a3e8bb807e859ad1e0610809f20f9ffae74e34474
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7371F632600705AADB25AB38CC46BA773B8FF58704F148469F51DDB189EBB0E9408762
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,50FA5EA3,?), ref: 008438CB
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0084390B
                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(?,00000000), ref: 0084395F
                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,?), ref: 0084397A
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00843A8E
                                                                                                                                                                                                                                • Process32NextW.KERNEL32(?,00000000), ref: 00843AA2
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00843AF0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CloseHandle$Process32$CreateFirstNextOpenProcessSnapshotToolhelp32
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 708755948-0
                                                                                                                                                                                                                                • Opcode ID: 0d8cfacfb371ba36a2b7ba0719669dfc6d4dab1dd4c13f4e2607158902542e71
                                                                                                                                                                                                                                • Instruction ID: 60f4d582ce850ac8a01d705bf8fdb8d63f1611025d113d18bb708920a443113c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d8cfacfb371ba36a2b7ba0719669dfc6d4dab1dd4c13f4e2607158902542e71
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57A1E7B1905259DFDF10DFA8D988BDEBBB8FF48304F244159E905EB280D7749A48CBA1
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __floor_pentium4
                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                • Opcode ID: e30885778928767ba78d5eb8e07ad564f95b2c5ff69dcb5f13ce918527d6b547
                                                                                                                                                                                                                                • Instruction ID: ffbe1cfca3ea6ecb757e1bae367c1fb5e954d4f4acca14cd72f680277190c783
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e30885778928767ba78d5eb8e07ad564f95b2c5ff69dcb5f13ce918527d6b547
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DED24872E082288FDB65DE29CD407EAB7B5FB44304F1441EAD90DE7245EB74AE858F41
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,2000000B,0087E8D1,00000002,00000000,?,?,?,0087E8D1,?,00000000), ref: 0087E64C
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,20001004,0087E8D1,00000002,00000000,?,?,?,0087E8D1,?,00000000), ref: 0087E675
                                                                                                                                                                                                                                • GetACP.KERNEL32(?,?,0087E8D1,?,00000000), ref: 0087E68A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                • String ID: ACP$OCP
                                                                                                                                                                                                                                • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                • Opcode ID: d2dfbddd198ebdfca60c169cd67a97395b295dc6e6bf41ee80efeda0beebb378
                                                                                                                                                                                                                                • Instruction ID: 675106b03d8b2bc5df292e18dece6a1f2ccba93929f56dcd395e43e1edd4ca81
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d2dfbddd198ebdfca60c169cd67a97395b295dc6e6bf41ee80efeda0beebb378
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8216D36640104AADB34DF54C904A9777A6FB7CB68B56C5A4E90ED7118EB32DD40C350
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _swprintf$FreeLocal
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2429749586-0
                                                                                                                                                                                                                                • Opcode ID: b016c8f8e05eda7e091f72ad294789e41d88deeb813448a120b23bd6ea429c86
                                                                                                                                                                                                                                • Instruction ID: 66cc8356938f3c4110c1801fb51ca45fe5ff938d7cbf9c659d43ff2ffa4c40ec
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b016c8f8e05eda7e091f72ad294789e41d88deeb813448a120b23bd6ea429c86
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1F19B71D0061DABDF29DFA8DC41BAEBBB5FF48304F144229F811AB281D775A941CBA1
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 008757CC: GetLastError.KERNEL32(?,00000008,0087AD4C), ref: 008757D0
                                                                                                                                                                                                                                  • Part of subcall function 008757CC: SetLastError.KERNEL32(00000000,00000000,00000006,000000FF), ref: 00875872
                                                                                                                                                                                                                                • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 0087E894
                                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 0087E8DD
                                                                                                                                                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 0087E8EC
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 0087E934
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 0087E953
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 415426439-0
                                                                                                                                                                                                                                • Opcode ID: fd8b1756d7b82a28281c75c9fb8ce375d48608a3a996a9825883be996f8e4b94
                                                                                                                                                                                                                                • Instruction ID: aa67c40ad06a95fdf934d14583ed47069e5b470a9eb03f6a4478b42ec6b7ce38
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd8b1756d7b82a28281c75c9fb8ce375d48608a3a996a9825883be996f8e4b94
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45515071A00209ABEB20DFA9DC45ABE77B8FF4C701F1484B9E918EB195D770D9408B62
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _strrchr
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3213747228-0
                                                                                                                                                                                                                                • Opcode ID: c088d6f79354faf8b1bce494a29b4de1bf964f76c3977490bbe1990304a04063
                                                                                                                                                                                                                                • Instruction ID: ef92bbff7ef392e8d8f6815835afd8040fa523131454bbd19f9f590e3cb74ba6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c088d6f79354faf8b1bce494a29b4de1bf964f76c3977490bbe1990304a04063
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99B16732904A459FDB25CF28C881BEEBBA5FF15304F15C16AE808EB345E674DE01CBA1
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 008633B4
                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 00863480
                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 008634A0
                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 008634AA
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 254469556-0
                                                                                                                                                                                                                                • Opcode ID: 33a45718861b76ecb0e16a46ece3c0e31f9de9c721284baeb0ce05be6b7f112b
                                                                                                                                                                                                                                • Instruction ID: 478c9f3f7b7aa625471e028da82bd51d3e8757a83cc64d556a5253a9d0547c36
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33a45718861b76ecb0e16a46ece3c0e31f9de9c721284baeb0ce05be6b7f112b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F131F5B5D052189BDF21DFA4D989BCDBBB8FF08304F1041AAE50DAB250EB719B858F45
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 0084C630: InitializeCriticalSectionEx.KERNEL32(?,00000000,00000000,50FA5EA3,?,00883D30,000000FF), ref: 0084C657
                                                                                                                                                                                                                                  • Part of subcall function 0084C630: GetLastError.KERNEL32(?,00000000,00000000,50FA5EA3,?,00883D30,000000FF), ref: 0084C661
                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,00898AF0), ref: 0084D0D8
                                                                                                                                                                                                                                • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,00898AF0), ref: 0084D0E7
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 0084D0E2
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CriticalDebugDebuggerErrorInitializeLastOutputPresentSectionString
                                                                                                                                                                                                                                • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                • API String ID: 3511171328-631824599
                                                                                                                                                                                                                                • Opcode ID: 6610aa9bb11c197e1d507cb5a000018780faa8fa405514f47030845a6898af13
                                                                                                                                                                                                                                • Instruction ID: ff1b4fc8bb9ff98d33db640cdb483dd5cd8fe0aac657102fc4f3b3743dd0c643
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6610aa9bb11c197e1d507cb5a000018780faa8fa405514f47030845a6898af13
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5E06D70204B458FD360AF68E4487427AF4FB10344F24886DE556C3650E7B4D4488BA2
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 008757CC: GetLastError.KERNEL32(?,00000008,0087AD4C), ref: 008757D0
                                                                                                                                                                                                                                  • Part of subcall function 008757CC: SetLastError.KERNEL32(00000000,00000000,00000006,000000FF), ref: 00875872
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0087E28B
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0087E2D5
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0087E39B
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 661929714-0
                                                                                                                                                                                                                                • Opcode ID: d52a3e453b52bb20ad13764aab49e244bc52c071609906290bfb37541accb30b
                                                                                                                                                                                                                                • Instruction ID: 4d7b81c052060269b0da4888eb04899a7676da6d94f054ffff389f44a57d7e21
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d52a3e453b52bb20ad13764aab49e244bc52c071609906290bfb37541accb30b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE619371500607DFEB289F28CC82BBA77A8FF19304F1481B9E909C7289E774D984CB51
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00866F13
                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00866F1D
                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 00866F2A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                                • Opcode ID: a29039c102f793f984bebff0b98f0e725d1f3c0d13d9bdccce8c30fdc3f5f9e0
                                                                                                                                                                                                                                • Instruction ID: 7709c81ff2fb252aa7b4935f96a11961cfa0bf992237b694b2f5f967f325eb64
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a29039c102f793f984bebff0b98f0e725d1f3c0d13d9bdccce8c30fdc3f5f9e0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D31A274901228ABCB21DF68D98978DBBB8FF18310F5141EAE51CA7251EB709F858F45
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LoadResource.KERNEL32(00000000,00000000,50FA5EA3,00000001,00000000,?,00000000,00884460,000000FF,?,0084474D,00843778,?,00000000,00000000,?), ref: 008445DB
                                                                                                                                                                                                                                • LockResource.KERNEL32(00000000,?,00000000,00884460,000000FF,?,0084474D,00843778,?,00000000,00000000,?,?,?,?,00843778), ref: 008445E6
                                                                                                                                                                                                                                • SizeofResource.KERNEL32(00000000,00000000,?,00000000,00884460,000000FF,?,0084474D,00843778,?,00000000,00000000,?,?,?), ref: 008445F4
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Resource$LoadLockSizeof
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2853612939-0
                                                                                                                                                                                                                                • Opcode ID: cafb4767c24df6cea5ce8120e5fcbdb6c6a253b8653842bf135b45434ed17ed7
                                                                                                                                                                                                                                • Instruction ID: 11499b2c9b9c00f51449b8628627ba77fda4a6e09df2eefe6ce27c4f8d9312d8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cafb4767c24df6cea5ce8120e5fcbdb6c6a253b8653842bf135b45434ed17ed7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C11C632A046599BD7359F59DC44B66B7FCF796715F11052BEC1AD3240EA35AC008690
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: c3b8607f755f17a23646f2bf370a959f638319f8f7f89048cc653de111095432
                                                                                                                                                                                                                                • Instruction ID: a7b9ff3b50f72ed10d464d7be14ac73b89311cb459b2b5eb390fe33b8301337a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3b8607f755f17a23646f2bf370a959f638319f8f7f89048cc653de111095432
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 24F14075E002199FDF14CFA8D984AADB7B1FF98314F168269E815EB381D730AE01CB94
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,00877F64,00000000,00000000,00000000), ref: 00877E23
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InformationTimeZone
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 565725191-0
                                                                                                                                                                                                                                • Opcode ID: 2109d532d0a86ffd2a16547e24de0588c6cd2ee4ea5161f34a4a7f79b8b9b9a8
                                                                                                                                                                                                                                • Instruction ID: a2131b5e69dcd1809b7d27c2595333f28c2ef3c22f6637dcbf7b377e56089651
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2109d532d0a86ffd2a16547e24de0588c6cd2ee4ea5161f34a4a7f79b8b9b9a8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5C13972904215ABDB20BF68DC42ABE7BB8FF45714F158066F908EB299E730DE40C791
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,008784B8,?,?,00000008,?,?,008814E4,00000000), ref: 008786EA
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                                                                • Opcode ID: 0e046b086c9921c4171de7508c79debb7783f63f09efb8152ae61e9e2678d5f9
                                                                                                                                                                                                                                • Instruction ID: 64d12508713b9597cb1c91456e34f2a0d3957fc9f92626e07653a6ec464a9c02
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e046b086c9921c4171de7508c79debb7783f63f09efb8152ae61e9e2678d5f9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2AB15931650608DFD718CF28C48AA657BA0FF45364F25C658E99ECF2A5CB35E982CB40
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 008635BF
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2325560087-0
                                                                                                                                                                                                                                • Opcode ID: 1616ebd714491e2738bffece6273d066175d64d8e64daf3cd9f69d5e9b974ac5
                                                                                                                                                                                                                                • Instruction ID: 63c23f66ef61cb5bec74a1d31d26a84e836adb2a89ade0b697f4f24b8d5adbdc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1616ebd714491e2738bffece6273d066175d64d8e64daf3cd9f69d5e9b974ac5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F25199B1A11705DBEB15CF59E881BAEBBF0FB48354F29852AC906EB350D3759A00CF90
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: b84d65b29a7bef3cfcd8d341f275b7383ae69efad505633dab35759ce53a1957
                                                                                                                                                                                                                                • Instruction ID: b8f00178c08164b93900debcd97734d4ff7ffd95aaa83acae2028d5ed23b0cdf
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b84d65b29a7bef3cfcd8d341f275b7383ae69efad505633dab35759ce53a1957
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4331B472900619AFCB24DFA8CC85ABBB76AFB84310F148159F919D7248EA31DD408B64
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                • API String ID: 0-4108050209
                                                                                                                                                                                                                                • Opcode ID: 107a3c530cb674d025cc367d38f6e2250a29f36056777e5bcec7acdc853ca1a6
                                                                                                                                                                                                                                • Instruction ID: b706b18bd5633330e75e3f04019a375feada30a032b7d413b3b870df5020b321
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 107a3c530cb674d025cc367d38f6e2250a29f36056777e5bcec7acdc853ca1a6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2C1BC70A0064A8FCB2CCE68C495A7EBBB1FB55304F2A4619D496EB291C731ED46CF52
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 008757CC: GetLastError.KERNEL32(?,00000008,0087AD4C), ref: 008757D0
                                                                                                                                                                                                                                  • Part of subcall function 008757CC: SetLastError.KERNEL32(00000000,00000000,00000006,000000FF), ref: 00875872
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0087E4DE
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3736152602-0
                                                                                                                                                                                                                                • Opcode ID: 9c5a8d3090774c734068a7cfed4590044b6085445a0391d588f4db89228927f8
                                                                                                                                                                                                                                • Instruction ID: 074cf9701161bb3da9287200f5cbd14e5b12d05310d17f19315080cc12c95ed3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c5a8d3090774c734068a7cfed4590044b6085445a0391d588f4db89228927f8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6021C27260420AABDF289F28DC41ABA73ACFF09318F1480BAF909C6145FB74ED40C751
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 008757CC: GetLastError.KERNEL32(?,00000008,0087AD4C), ref: 008757D0
                                                                                                                                                                                                                                  • Part of subcall function 008757CC: SetLastError.KERNEL32(00000000,00000000,00000006,000000FF), ref: 00875872
                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(0087E237,00000001,00000000,?,-00000050,?,0087E868,00000000,?,?,?,00000055,?), ref: 0087E183
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2417226690-0
                                                                                                                                                                                                                                • Opcode ID: 87a73fc0317e2b90d6487e2d0499ea58cfe5c59acb885ff9be55b9cf2deeff67
                                                                                                                                                                                                                                • Instruction ID: 0b31776cd7c8958881c1636523411e4495adf65902ef542ab546883c9d1abc85
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87a73fc0317e2b90d6487e2d0499ea58cfe5c59acb885ff9be55b9cf2deeff67
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E11E93A2007019FDB189F39C8915BAB795FF88759B59842CE54A87B40D375F942CB50
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 008757CC: GetLastError.KERNEL32(?,00000008,0087AD4C), ref: 008757D0
                                                                                                                                                                                                                                  • Part of subcall function 008757CC: SetLastError.KERNEL32(00000000,00000000,00000006,000000FF), ref: 00875872
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0087E453,00000000,00000000,?), ref: 0087E6E5
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3736152602-0
                                                                                                                                                                                                                                • Opcode ID: 6a580a9364913db032fc5fbd947bbb15ff0867f111c87e4ff25fffac6c786140
                                                                                                                                                                                                                                • Instruction ID: 3eb3f7c0c8cb12bc1f9744a315749f80915403c86220d3687ee263e8369870c3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a580a9364913db032fc5fbd947bbb15ff0867f111c87e4ff25fffac6c786140
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1BF0CD36600216BBDB2C5764CC49BBA77ACFB447D4F1584A4EC19E3184DB74FD41C690
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 008757CC: GetLastError.KERNEL32(?,00000008,0087AD4C), ref: 008757D0
                                                                                                                                                                                                                                  • Part of subcall function 008757CC: SetLastError.KERNEL32(00000000,00000000,00000006,000000FF), ref: 00875872
                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(0087E48A,00000001,?,?,-00000050,?,0087E82C,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 0087E1F6
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2417226690-0
                                                                                                                                                                                                                                • Opcode ID: c1da28be1fa8bd9a1f586d6286d9372445049eaf34f2c280818ccfa89a39d3ad
                                                                                                                                                                                                                                • Instruction ID: 29b6ad024b0a55d90070af1dd27db4dab902e0e1c11da028563c58ec5f015882
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1da28be1fa8bd9a1f586d6286d9372445049eaf34f2c280818ccfa89a39d3ad
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39F022362003045FCB245F38C885A6A7B98FB84768F04846CF909CBA90C2B1DC02CB54
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00871C9A: EnterCriticalSection.KERNEL32(-0089DE50,?,00873576,?,0089A078,0000000C,00873841,?), ref: 00871CA9
                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(00877125,00000001,0089A1D8,0000000C,00877554,00000000), ref: 0087716A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1272433827-0
                                                                                                                                                                                                                                • Opcode ID: 8474398a3f6c02248fde154bbc7f15ffe0a029c2bf60c6bf4bbbad40c9a477be
                                                                                                                                                                                                                                • Instruction ID: bc621599ff0fa3a18de6dda88f35d80c0136a60fc4e65edffd60fc70c1044451
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8474398a3f6c02248fde154bbc7f15ffe0a029c2bf60c6bf4bbbad40c9a477be
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7FF03772A44200DFDB00EF9CE846B987BF0FB48722F10856AF419DB2A0DB7989008B51
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 008757CC: GetLastError.KERNEL32(?,00000008,0087AD4C), ref: 008757D0
                                                                                                                                                                                                                                  • Part of subcall function 008757CC: SetLastError.KERNEL32(00000000,00000000,00000006,000000FF), ref: 00875872
                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(0087E01F,00000001,?,?,?,0087E88A,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0087E0FD
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2417226690-0
                                                                                                                                                                                                                                • Opcode ID: 9661c21833510979c0af8034d106cdf68765d3bf982371670b22edc71edbc7de
                                                                                                                                                                                                                                • Instruction ID: 58c581727d5b9b933f08f794cca0183617f649c5abbecc49bc1dccd28a318ae1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9661c21833510979c0af8034d106cdf68765d3bf982371670b22edc71edbc7de
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6F02B3A3003059BCB04AF39DC5966A7F95FFC5760F068098EB1DCB655C6B5D882C7A0
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLocaleInfoEx.KERNEL32(?,00000022,00000000,00000002,?,?,008600E2,00000000,00000000,00000004,0085ED14,00000000,00000004,0085F127,00000000,00000000), ref: 00862410
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                                                                                                                • Opcode ID: 4de3ba7d09f76eb5a6b04eea7faa448bdd8f6268b6ae52cf53d6d0330f9b15af
                                                                                                                                                                                                                                • Instruction ID: fe264eedaa5447ea0fa6f8f8dfc3360f490d9366b0538b075963585603961861
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4de3ba7d09f76eb5a6b04eea7faa448bdd8f6268b6ae52cf53d6d0330f9b15af
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23E0D832654105B6EB154B7D9E0FFBA76A8F700709F5041D1E902E44D1DEA1CA10A1A5
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00874E3F,?,20001004,00000000,00000002,?,?,00874441), ref: 008776E3
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                                                                                                                • Opcode ID: bec8efe94879844ef0f637f604b195f2edc52308b2313c53f02f461e8d90c4d4
                                                                                                                                                                                                                                • Instruction ID: c5b9b180c2938fbbdf9d360668841e0245d243da33e0afb4deff0be4b12015ca
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bec8efe94879844ef0f637f604b195f2edc52308b2313c53f02f461e8d90c4d4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19E04F3655861CBBCF122F69DC08AAE7E26FF44760F108021FC19A5125CB71CD20EBD6
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_0002354B,00863077), ref: 00863544
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                                • Opcode ID: 385a7623774a616da4519578773e90815de9f4dbd168560959d0aae553121d3c
                                                                                                                                                                                                                                • Instruction ID: c33ec55bcdeed8303a0821da70757ac4cb04bac8f9230d37202b5e309ee2cd23
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 385a7623774a616da4519578773e90815de9f4dbd168560959d0aae553121d3c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00862C98: EnterCriticalSection.KERNEL32(0089DD3C,?,?,?,008423B6,0089E638,50FA5EA3,?,?,00883D6D,000000FF), ref: 00862CA3
                                                                                                                                                                                                                                  • Part of subcall function 00862C98: LeaveCriticalSection.KERNEL32(0089DD3C,?,?,?,008423B6,0089E638,50FA5EA3,?,?,00883D6D,000000FF), ref: 00862CE0
                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 00842365
                                                                                                                                                                                                                                  • Part of subcall function 00862C4E: EnterCriticalSection.KERNEL32(0089DD3C,?,?,00842427,0089E638,00886B40), ref: 00862C58
                                                                                                                                                                                                                                  • Part of subcall function 00862C4E: LeaveCriticalSection.KERNEL32(0089DD3C,?,?,00842427,0089E638,00886B40), ref: 00862C8B
                                                                                                                                                                                                                                  • Part of subcall function 00862C4E: RtlWakeAllConditionVariable.NTDLL ref: 00862D02
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$ConditionHeapProcessVariableWake
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 325507722-0
                                                                                                                                                                                                                                • Opcode ID: 83f0f131a3aaa5612cd65bebe0546bf1f58326bec26d1696dda9184632ee063c
                                                                                                                                                                                                                                • Instruction ID: e83010bf3e03ac55a277d2020f96271b5b35ba60f238a16c9b4b721ca5596c5a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83f0f131a3aaa5612cd65bebe0546bf1f58326bec26d1696dda9184632ee063c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 462166B1905604EBDB22EF58E846B497BB0F734724F18025AE425D73E0E7B45908CB52
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                • Opcode ID: c8be701706672502347744ee385a29e4b982556497efb68b5e76dd04359ca494
                                                                                                                                                                                                                                • Instruction ID: 2a44dc9debfc7d5a3b0e80b356ac0a13a828a6de6948c8d4effb985ddaea0fc2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8be701706672502347744ee385a29e4b982556497efb68b5e76dd04359ca494
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4328C74A0021ACFCF24CF98C995ABEB7B5FF44304F148169D949AB359D632EE46CB90
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 88cf24d63b70fb22268ca5f0ee215d6d514d8dc3f06674472402ff9142ab2165
                                                                                                                                                                                                                                • Instruction ID: cbb59ddc31df955130be33a2cb8f9cce77f4de3492630ccba369a3ca0dabb919
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 88cf24d63b70fb22268ca5f0ee215d6d514d8dc3f06674472402ff9142ab2165
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E432E031D29F454DD7239638DC62339A248BFB73D4F15D727E85AB5AAAEF28C4834200
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: f03ea44793a352741c98ec1410d8582ba216404dd29222f6de3249c0e6a8dbba
                                                                                                                                                                                                                                • Instruction ID: 509e1811b95004516f51b563cd34eb6f524c165fd630cd9e8101777084325cd2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f03ea44793a352741c98ec1410d8582ba216404dd29222f6de3249c0e6a8dbba
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2E19D706006098FCB28CF68C581ABAB7F1FF49314B26865AD556EB291D731ED82CF53
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLastProcess$CurrentFeatureInfoLocalePresentProcessorTerminate
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3471368781-0
                                                                                                                                                                                                                                • Opcode ID: e1166250ac85ec84ba1a710b0b0ba78af442f2f048731e3c93d0765d6c5dda27
                                                                                                                                                                                                                                • Instruction ID: cf69972d8ec2591193834f3dc7fbc9fee374186c48b5772d42fb0e8f293947ae
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e1166250ac85ec84ba1a710b0b0ba78af442f2f048731e3c93d0765d6c5dda27
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02B103755007058BCB389F28CC82BB7B3F8FF54318F15846DEA8AC6688EA75E981C750
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: d45df35f10881d6221681adf7eefdf880ea19ec113d03b89221ba79bb02f15a8
                                                                                                                                                                                                                                • Instruction ID: 6ef9cf2962b1fa6afebf1ad219ba0b828f3cb5ca1c97405509b6591fbba24440
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d45df35f10881d6221681adf7eefdf880ea19ec113d03b89221ba79bb02f15a8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A515E71E00219AFDF14CF99C951ABEBBB2FF88314F198069E955AB301C7349E50CB95
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                • Instruction ID: c2039643174c5df25260555d6b78dd99dda76564f1086610e830131764cf4ee5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F511E67728114243D6048A2EC4B46BFEF96FBC6325B3F636AD191CB778D222A945D600
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 2864318f6dce3f34aa64f3b9f5968b0c36cd4cfae0ffe164939727a64b01d4d1
                                                                                                                                                                                                                                • Instruction ID: 9708d0b77325e6d25d5e749ae62e4873778c33dffcefa2727fa876129b879eb0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2864318f6dce3f34aa64f3b9f5968b0c36cd4cfae0ffe164939727a64b01d4d1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4E04672911228EBCB28DB9CC90498AB6ACFB84B01B15849AB505D3500C270DE00E7D2
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: b3db29eff45ca403c5659c65b9b04778331e453842759ddf3eba89ef405327b8
                                                                                                                                                                                                                                • Instruction ID: f45e5a560dad28600aceb867c5c903fce7ce9dd40f62068951f59966eae37190
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3db29eff45ca403c5659c65b9b04778331e453842759ddf3eba89ef405327b8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09C08C34400E0446CE3D8914CAB13A83754F7D1783F84468CC40B8BA5EC51EEC83D602
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0086011D
                                                                                                                                                                                                                                • collate.LIBCPMT ref: 00860126
                                                                                                                                                                                                                                  • Part of subcall function 0085EDF2: __EH_prolog3_GS.LIBCMT ref: 0085EDF9
                                                                                                                                                                                                                                  • Part of subcall function 0085EDF2: __Getcoll.LIBCPMT ref: 0085EE5D
                                                                                                                                                                                                                                • __Getcoll.LIBCPMT ref: 0086016C
                                                                                                                                                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00860180
                                                                                                                                                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00860195
                                                                                                                                                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 008601D3
                                                                                                                                                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 008601E6
                                                                                                                                                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 0086022C
                                                                                                                                                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00860260
                                                                                                                                                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 0086031B
                                                                                                                                                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 0086032E
                                                                                                                                                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 0086034B
                                                                                                                                                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00860368
                                                                                                                                                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00860385
                                                                                                                                                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 008602BD
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • numpunct.LIBCPMT ref: 008603C4
                                                                                                                                                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 008603D4
                                                                                                                                                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00860418
                                                                                                                                                                                                                                  • Part of subcall function 00846330: LocalAlloc.KERNEL32(00000040,?,00850E04,00000020,?,?,00849942,00000000,50FA5EA3,?,?,?,?,008850DD,000000FF), ref: 00846336
                                                                                                                                                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 0086042B
                                                                                                                                                                                                                                • std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 00860448
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddfacLocimp::_Locimp_std::locale::_$GetcollLockitstd::_$AllocH_prolog3H_prolog3_LocalLockit::_Lockit::~_collatenumpunct
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3717464618-0
                                                                                                                                                                                                                                • Opcode ID: d67a4b2616c5b34bceba09cfa6f16f6800dbfafdfd42c76bc41c486821680108
                                                                                                                                                                                                                                • Instruction ID: b57118920d018a0a26ff8741bcb17494cc32d5880f1351be846b9e79cb456609
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d67a4b2616c5b34bceba09cfa6f16f6800dbfafdfd42c76bc41c486821680108
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C91B271901219ABE7257FB84C46B7F7AA8FF41724F15442DFA09E7382EE7049048BA7
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,?), ref: 0084667E
                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 008466D7
                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 008466E2
                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 008466FE
                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,008849E5,000000FF), ref: 008467DB
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,008849E5,000000FF), ref: 008467E7
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,?,?,?,?,?,?,?,?,?,008849E5), ref: 0084682F
                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,?,?,?,008849E5,000000FF), ref: 0084684A
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,?,?,?,?,?,?,?,?,?,008849E5), ref: 00846867
                                                                                                                                                                                                                                • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,008849E5,000000FF), ref: 00846891
                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000005), ref: 008468D8
                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000005), ref: 0084692A
                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,008849E5,000000FF), ref: 0084695C
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharLocalMultiWide$AllocExecuteFileFreeShell$CloseCreateHandleWrite
                                                                                                                                                                                                                                • String ID: -_.~!*'();:@&=+$,/?#[]$URL Shortcut content:$[InternetShortcut]URL=$open
                                                                                                                                                                                                                                • API String ID: 2199533872-3004881174
                                                                                                                                                                                                                                • Opcode ID: 1fb560aa46e4f630cc6801a6fd702c302daec0f94393954d3dae82956aea43fe
                                                                                                                                                                                                                                • Instruction ID: 7495c9ec37c25c6b3fc810e59182cae64f6b85a100117ee802a4b62703aecebe
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1fb560aa46e4f630cc6801a6fd702c302daec0f94393954d3dae82956aea43fe
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17B1DF71904249AFEB20DF68CC85BEEBBB5FF56710F144129E514EB2C1E7709A0887A2
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(0089DD3C,00000FA0,?,?,00862B6A), ref: 00862B98
                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,00862B6A), ref: 00862BA3
                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,00862B6A), ref: 00862BB4
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00862BC6
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00862BD4
                                                                                                                                                                                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,00862B6A), ref: 00862BF7
                                                                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(0089DD3C,00000007,?,?,00862B6A), ref: 00862C13
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,00862B6A), ref: 00862C23
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                • kernel32.dll, xrefs: 00862BAF
                                                                                                                                                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00862B9E
                                                                                                                                                                                                                                • WakeAllConditionVariable, xrefs: 00862BCC
                                                                                                                                                                                                                                • SleepConditionVariableCS, xrefs: 00862BC0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin
                                                                                                                                                                                                                                • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                • API String ID: 2565136772-3242537097
                                                                                                                                                                                                                                • Opcode ID: 9140fcd34084522fb8e6f913188937f94662cf03e4c3e5159584a5d3c39abe92
                                                                                                                                                                                                                                • Instruction ID: 7ef9a4f57954a7a9a79993b24f41131acc52b800d6f9055dfb56f19045477b72
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9140fcd34084522fb8e6f913188937f94662cf03e4c3e5159584a5d3c39abe92
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8101D475A45B11EBE7212F78AC0DE167B78FF40B50B250851FC04D23A0DE78C8008761
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 00865DAC
                                                                                                                                                                                                                                • type_info::operator==.LIBVCRUNTIME ref: 00865DCE
                                                                                                                                                                                                                                • ___TypeMatch.LIBVCRUNTIME ref: 00865EDD
                                                                                                                                                                                                                                • IsInExceptionSpec.LIBVCRUNTIME ref: 00865FAF
                                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 00866033
                                                                                                                                                                                                                                • CallUnexpected.LIBVCRUNTIME ref: 0086604E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                • API String ID: 2123188842-393685449
                                                                                                                                                                                                                                • Opcode ID: 05e001407cb408e880cfab5efbc15df83ec4678fe48b4948fc86f9bc2a157316
                                                                                                                                                                                                                                • Instruction ID: 4241b70dfd7201920c8b0b734169f59ed0ff5caa95d10e5268f18085529da258
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05e001407cb408e880cfab5efbc15df83ec4678fe48b4948fc86f9bc2a157316
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0CB1AF31800609EFCF19DFA8D9819AEBBB5FF14314F164069E815EB242DB31DE61CB92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?,50FA5EA3,?,?,?), ref: 008442D2
                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?,?,50FA5EA3,?,?,?), ref: 008442F3
                                                                                                                                                                                                                                • GetProcessTimes.KERNEL32(00000000,?,00000000,00000000,00000000,?,50FA5EA3,?,?,?), ref: 00844326
                                                                                                                                                                                                                                • GetProcessTimes.KERNEL32(00000000,?,00000000,00000000,00000000,?,50FA5EA3,?,?,?), ref: 00844337
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,50FA5EA3,?,?,?), ref: 00844355
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,50FA5EA3,?,?,?), ref: 00844371
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,50FA5EA3,?,?,?), ref: 00844399
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,50FA5EA3,?,?,?), ref: 008443B5
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,50FA5EA3,?,?,?), ref: 008443D3
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,50FA5EA3,?,?,?), ref: 008443EF
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CloseHandle$Process$OpenTimes
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1711917922-0
                                                                                                                                                                                                                                • Opcode ID: 29393beb8ec7c6d782e86d74beaecb6f0af613ef6786f794189fcf555fedcf39
                                                                                                                                                                                                                                • Instruction ID: bd01f2848e9b3781842c37c6fc3eef06dd8b6ae6ee5e944a1e9f819d9dee86f1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29393beb8ec7c6d782e86d74beaecb6f0af613ef6786f794189fcf555fedcf39
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC514871E02618AFDB10DF98D984BAEBBB4FF48B14F245219E524F7380C77559058BA4
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0085BBC4
                                                                                                                                                                                                                                  • Part of subcall function 0085254E: __EH_prolog3.LIBCMT ref: 00852555
                                                                                                                                                                                                                                  • Part of subcall function 0085254E: std::_Lockit::_Lockit.LIBCPMT ref: 0085255F
                                                                                                                                                                                                                                  • Part of subcall function 0085254E: std::_Lockit::~_Lockit.LIBCPMT ref: 008525D0
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: H_prolog3Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                • String ID: %H : %M$%H : %M : %S$%I : %M : %S %p$%b %d %H : %M : %S %Y$%d / %m / %y$%m / %d / %y$:AM:am:PM:pm
                                                                                                                                                                                                                                • API String ID: 1538362411-2891247106
                                                                                                                                                                                                                                • Opcode ID: 4cfc29ae825eb0114b48e150716417679a61431f55a4c25224089d46b6ca7b8c
                                                                                                                                                                                                                                • Instruction ID: 7749a1ed3c1beae400d2b59e655d769fd46df93322fb49efba0f084d8c698e0d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4cfc29ae825eb0114b48e150716417679a61431f55a4c25224089d46b6ca7b8c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7B17B7250010AABCF19DF68CD66EFE3BB9FB24306F144119FE06E2291DB318A189B51
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00860CA4
                                                                                                                                                                                                                                  • Part of subcall function 00849270: std::_Lockit::_Lockit.LIBCPMT ref: 008492A0
                                                                                                                                                                                                                                  • Part of subcall function 00849270: std::_Lockit::_Lockit.LIBCPMT ref: 008492C2
                                                                                                                                                                                                                                  • Part of subcall function 00849270: std::_Lockit::~_Lockit.LIBCPMT ref: 008492EA
                                                                                                                                                                                                                                  • Part of subcall function 00849270: std::_Lockit::~_Lockit.LIBCPMT ref: 00849422
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3
                                                                                                                                                                                                                                • String ID: %H : %M$%H : %M : %S$%I : %M : %S %p$%b %d %H : %M : %S %Y$%d / %m / %y$%m / %d / %y$:AM:am:PM:pm
                                                                                                                                                                                                                                • API String ID: 1383202999-2891247106
                                                                                                                                                                                                                                • Opcode ID: 336e94f6d2bbedf358af24bdea11587de4ef7df0b861b4c0a040010e3f1c6878
                                                                                                                                                                                                                                • Instruction ID: eb6a753b57ef51ea72a0fc85a1359ac37c366e23afcdd0dc0e0058cd190d5ffb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 336e94f6d2bbedf358af24bdea11587de4ef7df0b861b4c0a040010e3f1c6878
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5B1AB7550020EAFCF29DFA8C959DBF3BA9FB04304F160519FA06E6292DA319A10DF65
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0085BF85
                                                                                                                                                                                                                                  • Part of subcall function 00848610: std::_Lockit::_Lockit.LIBCPMT ref: 00848657
                                                                                                                                                                                                                                  • Part of subcall function 00848610: std::_Lockit::_Lockit.LIBCPMT ref: 00848679
                                                                                                                                                                                                                                  • Part of subcall function 00848610: std::_Lockit::~_Lockit.LIBCPMT ref: 008486A1
                                                                                                                                                                                                                                  • Part of subcall function 00848610: std::_Lockit::~_Lockit.LIBCPMT ref: 0084880E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3
                                                                                                                                                                                                                                • String ID: %H : %M$%H : %M : %S$%I : %M : %S %p$%b %d %H : %M : %S %Y$%d / %m / %y$%m / %d / %y$:AM:am:PM:pm
                                                                                                                                                                                                                                • API String ID: 1383202999-2891247106
                                                                                                                                                                                                                                • Opcode ID: 4ea401d0709c376fc8a906845b2ce4e3466a58859f1e8e871506dd196d648d7f
                                                                                                                                                                                                                                • Instruction ID: bdab47e5b8fe3297fd1aa54e391b6d8f1328da2bcc6e09636eda7cad3323b596
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ea401d0709c376fc8a906845b2ce4e3466a58859f1e8e871506dd196d648d7f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3AB16B7254020EEFCF19EEA8C955DFE3BB9FB08346F154119FE02E6252D6318A189F61
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0085855C
                                                                                                                                                                                                                                • _Maklocstr.LIBCPMT ref: 008585C5
                                                                                                                                                                                                                                • _Maklocstr.LIBCPMT ref: 008585D7
                                                                                                                                                                                                                                • _Maklocchr.LIBCPMT ref: 008585EF
                                                                                                                                                                                                                                • _Maklocchr.LIBCPMT ref: 008585FF
                                                                                                                                                                                                                                • _Getvals.LIBCPMT ref: 00858621
                                                                                                                                                                                                                                  • Part of subcall function 00851CD4: _Maklocchr.LIBCPMT ref: 00851D03
                                                                                                                                                                                                                                  • Part of subcall function 00851CD4: _Maklocchr.LIBCPMT ref: 00851D19
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Maklocchr$Maklocstr$GetvalsH_prolog3_
                                                                                                                                                                                                                                • String ID: false$true
                                                                                                                                                                                                                                • API String ID: 3549167292-2658103896
                                                                                                                                                                                                                                • Opcode ID: 10d1acc9640732de443932fb371e3e5937f6b3ec8217254a8958c9a2bb69df74
                                                                                                                                                                                                                                • Instruction ID: d7bcb4c5b21b3782dd3c195324c10da9bfed0242c5be42f2bdc03574a0de689e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 10d1acc9640732de443932fb371e3e5937f6b3ec8217254a8958c9a2bb69df74
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F215871D40314EBDF15EFA5D849ADE7B68FF04711F048156BD15DF142DA708948CBA1
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::locale::_Init.LIBCPMT ref: 00849763
                                                                                                                                                                                                                                  • Part of subcall function 00850C94: __EH_prolog3.LIBCMT ref: 00850C9B
                                                                                                                                                                                                                                  • Part of subcall function 00850C94: std::_Lockit::_Lockit.LIBCPMT ref: 00850CA6
                                                                                                                                                                                                                                  • Part of subcall function 00850C94: std::locale::_Setgloballocale.LIBCPMT ref: 00850CC1
                                                                                                                                                                                                                                  • Part of subcall function 00850C94: std::_Lockit::~_Lockit.LIBCPMT ref: 00850D17
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0084978A
                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 008497F0
                                                                                                                                                                                                                                • std::locale::_Locimp::_Makeloc.LIBCPMT ref: 0084984A
                                                                                                                                                                                                                                  • Part of subcall function 0084F57A: __EH_prolog3.LIBCMT ref: 0084F581
                                                                                                                                                                                                                                  • Part of subcall function 0084F57A: std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 0084F5C8
                                                                                                                                                                                                                                  • Part of subcall function 0084F57A: std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 0084F620
                                                                                                                                                                                                                                  • Part of subcall function 0084F57A: std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 0084F654
                                                                                                                                                                                                                                  • Part of subcall function 0084F57A: std::locale::_Locimp::_Locimp_Addfac.LIBCPMT ref: 0084F6A8
                                                                                                                                                                                                                                • LocalFree.KERNEL32(00000000,00000000,?,008954B1,00000000), ref: 008499BF
                                                                                                                                                                                                                                • __cftoe.LIBCMT ref: 00849B0B
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::locale::_$Locimp::_$AddfacLocimp_std::_$Lockit$H_prolog3Lockit::_$FreeInitLocalLocinfo::_Locinfo_ctorLockit::~_MakelocSetgloballocale__cftoe
                                                                                                                                                                                                                                • String ID: bad locale name
                                                                                                                                                                                                                                • API String ID: 3103716676-1405518554
                                                                                                                                                                                                                                • Opcode ID: d137f78fc330062f24091bdaf439a0b0165da2aa3e022c53115e8ec5419c16d4
                                                                                                                                                                                                                                • Instruction ID: ec979668cd80d46afbe8096e700f20167cfb3c4854d79cfafca190c9a3807c41
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d137f78fc330062f24091bdaf439a0b0165da2aa3e022c53115e8ec5419c16d4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1F1897190124CDFDB20DFA8C985BAEBBB5FF09314F244169E845EB281E7359A04CBA1
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 008436D0: GetSystemDirectoryW.KERNEL32(?,00000105), ref: 00843735
                                                                                                                                                                                                                                  • Part of subcall function 008436D0: _wcschr.LIBVCRUNTIME ref: 008437C6
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,NtQueryInformationProcess), ref: 00843CA8
                                                                                                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,?,000001D8,00000000,00000000,00000018,00000000), ref: 00843D01
                                                                                                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,?,00000048,00000000,?,000001D8,00000000,00000000,00000018,00000000), ref: 00843D7A
                                                                                                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,00000000,?,00000000,?,?,?,00000000,?,?,?,00000048,00000000,?,000001D8), ref: 00843EB1
                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00843F34
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00843F7B
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                • NtQueryInformationProcess, xrefs: 00843CA2
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: MemoryProcessRead$AddressDirectoryErrorFreeLastLibraryProcSystem_wcschr
                                                                                                                                                                                                                                • String ID: NtQueryInformationProcess
                                                                                                                                                                                                                                • API String ID: 566592816-2781105232
                                                                                                                                                                                                                                • Opcode ID: 7c7fcf3d1a2434f180153fb162026df0aedfd2a90050cadab1aea8959944a5ac
                                                                                                                                                                                                                                • Instruction ID: 157cd67fe4e2b41e9af51d86bd021942e3306a6ad1a60d11745477e1e46946a4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c7fcf3d1a2434f180153fb162026df0aedfd2a90050cadab1aea8959944a5ac
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0A13A709056599AEB20DF64CC49BAEBBF0FF48308F204599D449E7290E775AA88CF51
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,40000022,50FA5EA3,?,?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00844154
                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,3FFFFFFF,50FA5EA3,?,?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00844177
                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00844217
                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?,50FA5EA3,?,?,?), ref: 008442D2
                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?,?,50FA5EA3,?,?,?), ref: 008442F3
                                                                                                                                                                                                                                • GetProcessTimes.KERNEL32(00000000,?,00000000,00000000,00000000,?,50FA5EA3,?,?,?), ref: 00844326
                                                                                                                                                                                                                                • GetProcessTimes.KERNEL32(00000000,?,00000000,00000000,00000000,?,50FA5EA3,?,?,?), ref: 00844337
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,50FA5EA3,?,?,?), ref: 00844355
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,50FA5EA3,?,?,?), ref: 00844371
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Process$Local$AllocCloseHandleOpenTimes$Free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1424318461-0
                                                                                                                                                                                                                                • Opcode ID: 7a7ebdd45c2061a4e7c28e64405c5587620d9bc414aac015de1edf779b89304a
                                                                                                                                                                                                                                • Instruction ID: b0f824edc071cc534b686ad402d6f88a5f0b76c9d7af1dc855574487ea757de8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7ebdd45c2061a4e7c28e64405c5587620d9bc414aac015de1edf779b89304a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3581BC71A006199FCB14DFA8D885BAEBBB4FB48714F244229E925E73C0D771A9018BA4
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCPInfo.KERNEL32(?,?,?,?,?), ref: 008626F8
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00862786
                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 008627B0
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008627F8
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00862812
                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00862838
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00862875
                                                                                                                                                                                                                                • CompareStringEx.KERNEL32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 00862892
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$__alloca_probe_16$CompareInfoString
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3603178046-0
                                                                                                                                                                                                                                • Opcode ID: 191b3ebca2501f1a7a64162cbd8ca81dcc0d5ff39605447304ade728ec7d5afc
                                                                                                                                                                                                                                • Instruction ID: f490c71ac8a4941c73f2dd7b8d127bc84b09d0de13225243de3af5789f66fd86
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 191b3ebca2501f1a7a64162cbd8ca81dcc0d5ff39605447304ade728ec7d5afc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB71A235900A0AAFDF219FA8CC45EEE7BB6FF55354F2A40A9E904E7251DB31C900CB61
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 008621A3
                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 008621CF
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 0086220E
                                                                                                                                                                                                                                • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0086222B
                                                                                                                                                                                                                                • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0086226A
                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00862287
                                                                                                                                                                                                                                • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 008622C9
                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 008622EC
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2040435927-0
                                                                                                                                                                                                                                • Opcode ID: 5ba56c6ce1e61dd5ddd5d24b52c9c4e23792e1903186333f14d65baca09a65c6
                                                                                                                                                                                                                                • Instruction ID: a5027dd9ec385c9a6e1a4fa3c8010288170ef04f436e05cb1646b6be13ea89b1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ba56c6ce1e61dd5ddd5d24b52c9c4e23792e1903186333f14d65baca09a65c6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C51C17250061AAFEB205FA8CC45FAB7BB9FF44750F2240A8FA15EA260D734DD109B60
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00848657
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00848679
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 008486A1
                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000044,00000000,50FA5EA3,?,00000000), ref: 008486F9
                                                                                                                                                                                                                                • __Getctype.LIBCPMT ref: 0084877B
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 008487E4
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0084880E
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$AllocFacet_GetctypeLocalRegister
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2372200979-0
                                                                                                                                                                                                                                • Opcode ID: 54cfd3d98de21253d1102e7048673052a3758a4291e172c69a881f8fed4b9d85
                                                                                                                                                                                                                                • Instruction ID: 305a6513ca97fa2f45f6399e0c424ba7c254df29864a20a5b2810ee8b2e02747
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54cfd3d98de21253d1102e7048673052a3758a4291e172c69a881f8fed4b9d85
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D661BEB1C00648DFCB11DF68C944BAEBBF0FB24314F258159D845EB392EB34AA45CB91
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 008492A0
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 008492C2
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 008492EA
                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000018,00000000,50FA5EA3,?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00849342
                                                                                                                                                                                                                                • __Getctype.LIBCPMT ref: 008493BD
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 008493F8
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00849422
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$AllocFacet_GetctypeLocalRegister
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2372200979-0
                                                                                                                                                                                                                                • Opcode ID: 2dcc1da10e8f8acfe711c32e3a75129d4685c886e05cb1cae4c7e668298b0171
                                                                                                                                                                                                                                • Instruction ID: 4f2d66dd0e4930490d157e7a7b1f67683369bee604a066c1794db936b4528939
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2dcc1da10e8f8acfe711c32e3a75129d4685c886e05cb1cae4c7e668298b0171
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9951CC71904219DFCB21DFA8C84479EBBF4FF15714F248199E885EB381E774AA05CB91
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00863F57
                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00863F5F
                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00863FE8
                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00864013
                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00864068
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                • Opcode ID: da4d5eb7a90dbf0f62b864771720826c4eb4501d3b3e0619a2052e5b69727847
                                                                                                                                                                                                                                • Instruction ID: 56cd9c11222d1804305d32ccb1fc68b74be18c48891a0d192f66f977eb4af4c6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da4d5eb7a90dbf0f62b864771720826c4eb4501d3b3e0619a2052e5b69727847
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1419034E00219EBCF10DF68C881A9EBBB5FF44328F158159E915DB392DB32EA15CB91
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00877408,00873841,0000000C,?,00000000,00000000,?,00877632,00000021,FlsSetValue,0088BD58,0088BD60,?), ref: 008773BC
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                • Opcode ID: 31b18b84787446c431d2bc22bd35c8ed04a33cfa3661576351c36fc8047fbda7
                                                                                                                                                                                                                                • Instruction ID: 372d4d24db7436e795e435808c371de0bb899dd785a7a32e59fadce052fe31d5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31b18b84787446c431d2bc22bd35c8ed04a33cfa3661576351c36fc8047fbda7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38212431A09211EBDB21AB689C81E6A37A9FF81774F694110FD19E7384D730ED00E7E0
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0084B531
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0084B54F
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0084B577
                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,0000000C,00000000,50FA5EA3,?,00000000,00000000), ref: 0084B5CF
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0084B6B7
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0084B6E1
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$AllocFacet_LocalRegister
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3931714976-0
                                                                                                                                                                                                                                • Opcode ID: 7b8d4161228ae37ac53af6c67efd75d47c29b58ee7407cbe5856be9acecd39c3
                                                                                                                                                                                                                                • Instruction ID: e837eb38f1e39a53c7e1cc49083f8ddb4dc40ef4c5d5313e5c20669d11f06c68
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b8d4161228ae37ac53af6c67efd75d47c29b58ee7407cbe5856be9acecd39c3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8519EB1904248DFDB11DF98C8807AEBBB4FF20314F25415AE815EB391E7B5DA05CB82
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0084B731
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0084B74F
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0084B777
                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000008,00000000,50FA5EA3,?,00000000,00000000), ref: 0084B7CF
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0084B863
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0084B88D
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$AllocFacet_LocalRegister
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3931714976-0
                                                                                                                                                                                                                                • Opcode ID: 43ba89d0366bfa50789c78545f4971a8072f5c6e1e7c2c0112a8fe4e67d1198d
                                                                                                                                                                                                                                • Instruction ID: 3c79f3dc408478c54639a2f0bd5d62f6fc4661289da5f096845566fe26888580
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43ba89d0366bfa50789c78545f4971a8072f5c6e1e7c2c0112a8fe4e67d1198d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB517BB1904218DBDB11DF98C880BAEBBB4FB54714F28815EE855EB381D775EE04CB81
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __freea$__alloca_probe_16
                                                                                                                                                                                                                                • String ID: a/p$am/pm
                                                                                                                                                                                                                                • API String ID: 3509577899-3206640213
                                                                                                                                                                                                                                • Opcode ID: e6d2d6d45c685bbddd423a3540f6158bd5596cffbf27d55b5ddd9e2ee7b9079f
                                                                                                                                                                                                                                • Instruction ID: 8da3e518e3190c87ca77a509fa80994db8ad1b7f7254fa5cc66c7bbf382abd02
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6d2d6d45c685bbddd423a3540f6158bd5596cffbf27d55b5ddd9e2ee7b9079f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64C1CF7490020ADACB28CFA8C999ABA77B0FF55748F24C049E50DEB258D336ED41CF65
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,0086596F,00864900,0086358F), ref: 00865986
                                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00865994
                                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 008659AD
                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,0086596F,00864900,0086358F), ref: 008659FF
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                                • Opcode ID: 937cc1ee7fd846e92f0ea4c68bff0b7f91deab3e62d57ca5c64c1e7f9311db7c
                                                                                                                                                                                                                                • Instruction ID: 80645c8b30b31880174b816a66772b6b6f282fb67457f81b8589f3c472e39983
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 937cc1ee7fd846e92f0ea4c68bff0b7f91deab3e62d57ca5c64c1e7f9311db7c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D018433209F52EFA624267E7C86A6A2F55FB02779F22032AF514D51E1FE124C619291
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,URL,00000000,?,50FA5EA3,?,00000004), ref: 00843294
                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,00000000), ref: 0084354A
                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00843592
                                                                                                                                                                                                                                  • Part of subcall function 00841A70: LocalAlloc.KERNEL32(00000040,80000022), ref: 00841AF7
                                                                                                                                                                                                                                  • Part of subcall function 00841A70: LocalFree.KERNEL32(7FFFFFFE), ref: 00841B7D
                                                                                                                                                                                                                                  • Part of subcall function 00842E60: LocalFree.KERNEL32(?,50FA5EA3,?,?,00883C40,000000FF,?,00841242,50FA5EA3,?,?,00883C75,000000FF), ref: 00842EB1
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileLocal$Free$AllocDeleteMoveNameTemp
                                                                                                                                                                                                                                • String ID: URL$url
                                                                                                                                                                                                                                • API String ID: 853893950-346267919
                                                                                                                                                                                                                                • Opcode ID: 7f221e14f4a80c88d2dc770acc9a41f908f6a922fa14e0488cdd3d4077f2fb9d
                                                                                                                                                                                                                                • Instruction ID: 4ecff328657a5682f7f3c9f69a658651bb671ed874f493e502e4b5031bc6c746
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7f221e14f4a80c88d2dc770acc9a41f908f6a922fa14e0488cdd3d4077f2fb9d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4C1467091826C9ADB24DF28CC98BDDB7B4FF14304F5442D9E009A7291EBB56B88CF91
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000105), ref: 00843735
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00884215,000000FF), ref: 0084381A
                                                                                                                                                                                                                                  • Part of subcall function 00842310: GetProcessHeap.KERNEL32 ref: 00842365
                                                                                                                                                                                                                                  • Part of subcall function 008446F0: FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,?,?,?,?,00843778,-00000010,?,?,?,00884215,000000FF), ref: 00844736
                                                                                                                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 008437C6
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000000,?,?,00884215,000000FF), ref: 008437DB
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: DirectoryErrorFindHeapLastLibraryLoadProcessResourceSystem_wcschr
                                                                                                                                                                                                                                • String ID: ntdll.dll
                                                                                                                                                                                                                                • API String ID: 3941625479-2227199552
                                                                                                                                                                                                                                • Opcode ID: 16c563d26095cf8d9da0207ad3ba6e3f79c5c8ca83884a273c6000bd8e9f5c98
                                                                                                                                                                                                                                • Instruction ID: 16626182ae868183f7cc076a612a417434736ac38b2ece163687563c19c23936
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16c563d26095cf8d9da0207ad3ba6e3f79c5c8ca83884a273c6000bd8e9f5c98
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63419071A00609DFDB10DFA8CC49BAEB7B4FF14314F144629F926D7281EBB4AA04CB91
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00841A20: LocalFree.KERNEL32(?), ref: 00841A42
                                                                                                                                                                                                                                  • Part of subcall function 00863E5A: RaiseException.KERNEL32(E06D7363,00000001,00000003,00841434,?,?,0084D341,00841434,00898B5C,?,00841434,?,00000000), ref: 00863EBA
                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(50FA5EA3,50FA5EA3,?,?,00000000,00884981,000000FF), ref: 008462EB
                                                                                                                                                                                                                                  • Part of subcall function 00862C98: EnterCriticalSection.KERNEL32(0089DD3C,?,?,?,008423B6,0089E638,50FA5EA3,?,?,00883D6D,000000FF), ref: 00862CA3
                                                                                                                                                                                                                                  • Part of subcall function 00862C98: LeaveCriticalSection.KERNEL32(0089DD3C,?,?,?,008423B6,0089E638,50FA5EA3,?,?,00883D6D,000000FF), ref: 00862CE0
                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32,IsWow64Process), ref: 008462B0
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 008462B7
                                                                                                                                                                                                                                  • Part of subcall function 00862C4E: EnterCriticalSection.KERNEL32(0089DD3C,?,?,00842427,0089E638,00886B40), ref: 00862C58
                                                                                                                                                                                                                                  • Part of subcall function 00862C4E: LeaveCriticalSection.KERNEL32(0089DD3C,?,?,00842427,0089E638,00886B40), ref: 00862C8B
                                                                                                                                                                                                                                  • Part of subcall function 00862C4E: RtlWakeAllConditionVariable.NTDLL ref: 00862D02
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$AddressConditionCurrentExceptionFreeHandleLocalModuleProcProcessRaiseVariableWake
                                                                                                                                                                                                                                • String ID: IsWow64Process$kernel32
                                                                                                                                                                                                                                • API String ID: 1333104975-3789238822
                                                                                                                                                                                                                                • Opcode ID: 15de531cdd686c04132e4132c321fae9b73a49f6fb84affcc30e1855e125744a
                                                                                                                                                                                                                                • Instruction ID: 9319dfdd1e3de4564da35d558e03f74346c5ae51e333a89961ed501bd037a76d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 15de531cdd686c04132e4132c321fae9b73a49f6fb84affcc30e1855e125744a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B421A172948619EBCB11EFA8DD06B5D7BA4FB24710F180215F821D37D0E7755500CB62
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Mpunct$GetvalsH_prolog3
                                                                                                                                                                                                                                • String ID: $+xv
                                                                                                                                                                                                                                • API String ID: 2204710431-1686923651
                                                                                                                                                                                                                                • Opcode ID: d50f3815a2be0b0ba9ec97b93ba186a9e412c301c93d889f8cf5a1aea083cf4b
                                                                                                                                                                                                                                • Instruction ID: cda94bc7484a6528a12c76453e9c5705a7b3c9bedd40e12424ce1cdb2a5fceeb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d50f3815a2be0b0ba9ec97b93ba186a9e412c301c93d889f8cf5a1aea083cf4b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD21A7B1904B52AEDB25DF78845077BBEF8FB08302F04455AE899C7A42E734D605CBA5
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(50FA5EA3,50FA5EA3,?,?,00000000,00884981,000000FF), ref: 008462EB
                                                                                                                                                                                                                                  • Part of subcall function 00862C98: EnterCriticalSection.KERNEL32(0089DD3C,?,?,?,008423B6,0089E638,50FA5EA3,?,?,00883D6D,000000FF), ref: 00862CA3
                                                                                                                                                                                                                                  • Part of subcall function 00862C98: LeaveCriticalSection.KERNEL32(0089DD3C,?,?,?,008423B6,0089E638,50FA5EA3,?,?,00883D6D,000000FF), ref: 00862CE0
                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32,IsWow64Process), ref: 008462B0
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 008462B7
                                                                                                                                                                                                                                  • Part of subcall function 00862C4E: EnterCriticalSection.KERNEL32(0089DD3C,?,?,00842427,0089E638,00886B40), ref: 00862C58
                                                                                                                                                                                                                                  • Part of subcall function 00862C4E: LeaveCriticalSection.KERNEL32(0089DD3C,?,?,00842427,0089E638,00886B40), ref: 00862C8B
                                                                                                                                                                                                                                  • Part of subcall function 00862C4E: RtlWakeAllConditionVariable.NTDLL ref: 00862D02
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$AddressConditionCurrentHandleModuleProcProcessVariableWake
                                                                                                                                                                                                                                • String ID: IsWow64Process$kernel32
                                                                                                                                                                                                                                • API String ID: 2056477612-3789238822
                                                                                                                                                                                                                                • Opcode ID: 4658499ba0be72a60682e4fcd5620fcf655be90f5259af2bec5d38a3d5efc6b8
                                                                                                                                                                                                                                • Instruction ID: 7fd565a48e8c7ca6695c289f531790e352a3af6da0d9fe47fa593847637e5d05
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4658499ba0be72a60682e4fcd5620fcf655be90f5259af2bec5d38a3d5efc6b8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E111A272D08658EFDB11DF98DD05B99B7B8F725710F18026AE821D37D0E7796900CB51
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00866AA3,?,?,0089DDCC,00000000,?,00866BCE,00000004,InitializeCriticalSectionEx,008897E8,InitializeCriticalSectionEx,00000000), ref: 00866A72
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                • API String ID: 3664257935-2084034818
                                                                                                                                                                                                                                • Opcode ID: 2b0986ebf5f68e442c3b031839ca17e11f382ecc8050dc4e9284d53ed3a40027
                                                                                                                                                                                                                                • Instruction ID: 67ef82e54ac366343757deb2ce1ad72a8b9f00dee63cbce0f4655b58b912e30c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b0986ebf5f68e442c3b031839ca17e11f382ecc8050dc4e9284d53ed3a40027
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E11E032A00375ABCB229BA89C44B5937A4FF01772F264260FA14FB280E730EE1087D5
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,50FA5EA3,?,?,00000000,00886A6C,000000FF,?,00872DC1,?,?,00872D95,?), ref: 00872E23
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00872E35
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00000000,00886A6C,000000FF,?,00872DC1,?,?,00872D95,?), ref: 00872E57
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                • Opcode ID: 4dccc1f0b7b35d7977dce3da7c12a4adcdcb9308e1160d671bb7452a87447b55
                                                                                                                                                                                                                                • Instruction ID: 8d4d9d1a61ae464bc962afb474cab2de02a0cc9a79152acac01eb52dec8e7298
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4dccc1f0b7b35d7977dce3da7c12a4adcdcb9308e1160d671bb7452a87447b55
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C501A272918619ABDB129F44CC09FAEBBB8FB04B10F044526F821E26E0DB78D900CB90
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00876E40
                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00876F01
                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00876F68
                                                                                                                                                                                                                                  • Part of subcall function 00875BDC: HeapAlloc.KERNEL32(00000000,00000000,00873841,?,0087543A,?,00000000,?,00866CE7,00000000,00873841,00000000,?,?,?,0087363B), ref: 00875C0E
                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00876F7D
                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00876F8D
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1096550386-0
                                                                                                                                                                                                                                • Opcode ID: 4ef1c7587c60a35f0ce7bf6d466e7f71f3c248d3512e8e846d9ae749b65481df
                                                                                                                                                                                                                                • Instruction ID: 307592499825f32e9bdf3a516a3ca49b951712cfcd1b9db2edff05c725a098a2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ef1c7587c60a35f0ce7bf6d466e7f71f3c248d3512e8e846d9ae749b65481df
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6251B472600A06AFEB219F68DC81EBF3AA9FF44754B158168FD0CD6254FB31DC208661
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0084B8DD
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0084B900
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0084B928
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0084B98D
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0084B9B7
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 459529453-0
                                                                                                                                                                                                                                • Opcode ID: 54490a32960de3d3ad0665c7550f4ddc6deba76f5b25c4cd6e3e1c08aab06804
                                                                                                                                                                                                                                • Instruction ID: ec652d49f2edb5880b2c9af1664044794f8a485d5b262f49ac248986fe6b9f64
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54490a32960de3d3ad0665c7550f4ddc6deba76f5b25c4cd6e3e1c08aab06804
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B31A031900218EFCB21DF58D941BAEBFB4FF24324F18419AE955A72A1E771AD05CB92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,?,76B14450,00845646,?,?,?,?,?), ref: 00845898
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                • String ID: Call to ShellExecuteEx() returned:$Last error=$false$true
                                                                                                                                                                                                                                • API String ID: 1452528299-1782174991
                                                                                                                                                                                                                                • Opcode ID: 148b07a09bb7ba09dbb9b6fe7f2f9944bab2b8706158f03cd992f6a245b8b40b
                                                                                                                                                                                                                                • Instruction ID: 525e42d1b1b596f3af2c67bdd26b665dd4c4b140cf9201faa43a4635eb1bb3f5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 148b07a09bb7ba09dbb9b6fe7f2f9944bab2b8706158f03cd992f6a245b8b40b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A11A515A10629C7DF302FAC980033AB6E4FF51754F69047FE989D7392FAB98C818395
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Maklocstr$Maklocchr
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2020259771-0
                                                                                                                                                                                                                                • Opcode ID: 688b69f4f2a7824be27b2912f5cbe6c5e5d1846fffbc5f1fb68130565efe83e9
                                                                                                                                                                                                                                • Instruction ID: 02bf2db3b2a3d2e2e06c70fbe6ed86b9a5e98c83aa58dc7befbf0085234ea080
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 688b69f4f2a7824be27b2912f5cbe6c5e5d1846fffbc5f1fb68130565efe83e9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A01191B1940784BFEB20DBA4C88AF12B7ECFF05351F080519FA45CBA41D665FC5887A5
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0084D883
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0084D88D
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • numpunct.LIBCPMT ref: 0084D8C7
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0084D8DE
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0084D8FE
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registernumpunct
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 743221004-0
                                                                                                                                                                                                                                • Opcode ID: 20d620f339bc36e3000c9d7fc2558cb56bf40aadbb1741e0fc52c8513e5fc3e0
                                                                                                                                                                                                                                • Instruction ID: 84a045a16813ec8f3a6f8f891b0a334150d38e1550a41fa769c76943eb267c2f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 20d620f339bc36e3000c9d7fc2558cb56bf40aadbb1741e0fc52c8513e5fc3e0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F117C35900219EBCF15BBA898516BE77A1FF84711F240859E811EB291DF709E058B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00852301
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0085230B
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • codecvt.LIBCPMT ref: 00852345
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0085235C
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0085237C
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 712880209-0
                                                                                                                                                                                                                                • Opcode ID: 97a2a3efe1145e9fa3727e1e30b962795f046f91639d23ff127b59a25f96037d
                                                                                                                                                                                                                                • Instruction ID: 741e43d21e81f18a435ab3b3e1eb968e072f4296f8ac42c9b5ad840e2c6a99de
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 97a2a3efe1145e9fa3727e1e30b962795f046f91639d23ff127b59a25f96037d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A101C031900219DBCB15FBA8D841ABEB7A1FF80721F280509F910EB391DF749E098B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00852396
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 008523A0
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • codecvt.LIBCPMT ref: 008523DA
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 008523F1
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00852411
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 712880209-0
                                                                                                                                                                                                                                • Opcode ID: 30dc9c7092595256ea6cb8a593f06d83ea0d9baf84de61c05915f994b3a93760
                                                                                                                                                                                                                                • Instruction ID: 21ed2b1d8e6774c01d604878e03f04312e66e83580d32dd7c322488de021612e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30dc9c7092595256ea6cb8a593f06d83ea0d9baf84de61c05915f994b3a93760
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A801C031900219DBCB15FBA898416BE77A1FF80721F284409E811EB391CF749E09CB92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 008524C0
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 008524CA
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • collate.LIBCPMT ref: 00852504
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0085251B
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0085253B
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercollate
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1007100420-0
                                                                                                                                                                                                                                • Opcode ID: 6638ce533f0433851a3e31b15d2aec2b792fe1490512f84d9272783343de1b0a
                                                                                                                                                                                                                                • Instruction ID: 5df4c22a69e4c5516caace4407674d7d49e33bd594fa48f8cd55f55ab63dbe91
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6638ce533f0433851a3e31b15d2aec2b792fe1490512f84d9272783343de1b0a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3501D232900229DBCB15FBA8D8556AEB7B1FF94722F240409F810E7391DF709E08CB92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0085242B
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00852435
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • collate.LIBCPMT ref: 0085246F
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00852486
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 008524A6
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercollate
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1007100420-0
                                                                                                                                                                                                                                • Opcode ID: f089445d170f0a4400e47da9784f50ed5aec00a9fcfd7f6aab30dee300dd3f62
                                                                                                                                                                                                                                • Instruction ID: 5608da17000c8978abc92f1d6421267b48c44633512e8c9c261643dd704a67ef
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f089445d170f0a4400e47da9784f50ed5aec00a9fcfd7f6aab30dee300dd3f62
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D701C031900219DBCB15FBA8D8416AE7BA1FF85721F280409F810E73D1DF709E08CB96
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 008525EA
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 008525F4
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • messages.LIBCPMT ref: 0085262E
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00852645
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00852665
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermessages
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2750803064-0
                                                                                                                                                                                                                                • Opcode ID: f318752477d38ef261cd912c44da4b3aae590d1b1c0440a0077a40562e18b208
                                                                                                                                                                                                                                • Instruction ID: c3ba1f943fc1d5c1f28843ce4034e1cc6400b557bb6d20465a62bcd405700c69
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f318752477d38ef261cd912c44da4b3aae590d1b1c0440a0077a40562e18b208
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C01D231900219DBCB11FBA8D851AAE7BB1FF91721F284409F811E7391CF709E08CB92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00852555
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0085255F
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • ctype.LIBCPMT ref: 00852599
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 008525B0
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 008525D0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registerctype
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 83828444-0
                                                                                                                                                                                                                                • Opcode ID: 433232930d051f36a7b1fbfe8a1a999065247428981873a2b36fb9b1ceda3e00
                                                                                                                                                                                                                                • Instruction ID: d41d6cebfb0d5d2af5ec637ceb6f2072c7f010b42ced02a236a820bc72ca14b0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 433232930d051f36a7b1fbfe8a1a999065247428981873a2b36fb9b1ceda3e00
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1901C031900219DBCB11FBA8D852AAE7BA1FF84721F240409E811E7291EF709E08CB92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0084D6C4
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0084D6CE
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • codecvt.LIBCPMT ref: 0084D708
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0084D71F
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0084D73F
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 712880209-0
                                                                                                                                                                                                                                • Opcode ID: cd205f2aaff8deb6712e9b9bef78bcdd405866305ab96237d18929003dec7732
                                                                                                                                                                                                                                • Instruction ID: 4ea8b5cdfb7cb2d33438c0514b62efa90d90cdfcf3a09ffa1df82726887b3985
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cd205f2aaff8deb6712e9b9bef78bcdd405866305ab96237d18929003dec7732
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8501C03690021DDBCB11FBA898516BE7BA1FF80721F25050AF810EB292CF749E048B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0085267F
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00852689
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • messages.LIBCPMT ref: 008526C3
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 008526DA
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 008526FA
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermessages
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2750803064-0
                                                                                                                                                                                                                                • Opcode ID: 5058c115d018518b83cb397aec8bb85d72e3dd2e126a4c860e64171d55108dc7
                                                                                                                                                                                                                                • Instruction ID: 496dd065130597c2b9fc4410838c294bee11e1d9c42a1a6542639519a1b1d9e7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5058c115d018518b83cb397aec8bb85d72e3dd2e126a4c860e64171d55108dc7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8701C432900229DFCB11FB68D8456BEB7B1FF94721F240409E910E7291CF709E098B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0085E8DF
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0085E8E9
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • messages.LIBCPMT ref: 0085E923
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0085E93A
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0085E95A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermessages
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2750803064-0
                                                                                                                                                                                                                                • Opcode ID: 8fa94060146441b38eda78c0d52a371d91d6e0902025d3fe9e48f8002a73724a
                                                                                                                                                                                                                                • Instruction ID: 58cc4438edbacce6d378f451a83c773c4d9cfb19bbcc1831fa761d22a336c2a7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fa94060146441b38eda78c0d52a371d91d6e0902025d3fe9e48f8002a73724a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7018835900219DBCB15FB68984167E7BA1FF84712F250509E915E7291CF749F048B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0085E84A
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0085E854
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • collate.LIBCPMT ref: 0085E88E
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0085E8A5
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0085E8C5
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercollate
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1007100420-0
                                                                                                                                                                                                                                • Opcode ID: aab2e2a4804700023a9b03cf239b1c2010775e483096309a054de04330939cd6
                                                                                                                                                                                                                                • Instruction ID: 57b535a88b172e5831a8934a97822a5e46a735417b432ee6c86324efffc56ecb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aab2e2a4804700023a9b03cf239b1c2010775e483096309a054de04330939cd6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E701C436900129DBCB15FB6898416AE7BB1FF84711F244419F811EB2D1CF709E088B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 008529FD
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00852A07
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • moneypunct.LIBCPMT ref: 00852A41
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00852A58
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00852A78
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 419941038-0
                                                                                                                                                                                                                                • Opcode ID: 8c470051bf432be039c3ebcbbb47ce1548204c94eda4d4e996d2a410c78c6c77
                                                                                                                                                                                                                                • Instruction ID: 9a2bf26f7cd733cd0bcc0f8215f34d9016d67202b7488f32f273bce08c3ebe09
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c470051bf432be039c3ebcbbb47ce1548204c94eda4d4e996d2a410c78c6c77
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9801D631900229DFCB11FB68D8516BE77B1FF44711F290409F911EB291CF709E098B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00852968
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00852972
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • moneypunct.LIBCPMT ref: 008529AC
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 008529C3
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 008529E3
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 419941038-0
                                                                                                                                                                                                                                • Opcode ID: 55c069c73d965aa2e12b3c0682678a6fa52ba47e950b4f44dac4fc4e75e46bdb
                                                                                                                                                                                                                                • Instruction ID: 8d5e98e2b47ca2b88c149488c268db18a7fae4d2306269341dbf5881d494ee24
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55c069c73d965aa2e12b3c0682678a6fa52ba47e950b4f44dac4fc4e75e46bdb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F01D631900219DFCB11FB68D842AAE7BB1FF84711F240509F910EB391CF709E098B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00852A92
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00852A9C
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • moneypunct.LIBCPMT ref: 00852AD6
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00852AED
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00852B0D
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 419941038-0
                                                                                                                                                                                                                                • Opcode ID: 29915a8de8f33b559d74e5217c17b6ca54027b77754f409f9c71d73e5c3e372f
                                                                                                                                                                                                                                • Instruction ID: ac55f5ce75a30c0d1db6a39770584d5c70a6725f8a9e78bf7cc0554bd015d924
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29915a8de8f33b559d74e5217c17b6ca54027b77754f409f9c71d73e5c3e372f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD018471900229DFCB15FB68D8516AE77A1FF85721F254409F911E7292CF709E09CB92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0085EA9E
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0085EAA8
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • moneypunct.LIBCPMT ref: 0085EAE2
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0085EAF9
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0085EB19
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 419941038-0
                                                                                                                                                                                                                                • Opcode ID: dec8da3bc7bb0a7b3396b6969f95106d92a6435e8e7b1cc725a2d05f3b58727d
                                                                                                                                                                                                                                • Instruction ID: ee09b354b8ef5f21ac17f55a4df4d5a5afe1e68ddfad875a03af3565ae5a640e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dec8da3bc7bb0a7b3396b6969f95106d92a6435e8e7b1cc725a2d05f3b58727d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7018431D00219DBCB19FB68DD416AE77B1FF44722F250549E815E72D2DF709E098B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00852B27
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00852B31
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • moneypunct.LIBCPMT ref: 00852B6B
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00852B82
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00852BA2
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 419941038-0
                                                                                                                                                                                                                                • Opcode ID: 92c598db1e3c78ab78609cbfd0ef072eb202bb9e7bfabc99fa813896c4caa0e7
                                                                                                                                                                                                                                • Instruction ID: 4d99b33976bd739f78ecc890cba526869acfb5580d5ab7a3e757f1cf7e2ced89
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92c598db1e3c78ab78609cbfd0ef072eb202bb9e7bfabc99fa813896c4caa0e7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA018035900229DBCB15FBA898456AE77B1FF84721F250409E915E7292DF709E088B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0085EB33
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0085EB3D
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • moneypunct.LIBCPMT ref: 0085EB77
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0085EB8E
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0085EBAE
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registermoneypunct
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 419941038-0
                                                                                                                                                                                                                                • Opcode ID: 6b00f7d7076034d9d17b61c26f18772b589f594729c43ccef71fb3ec1833661c
                                                                                                                                                                                                                                • Instruction ID: 6b2875e5be5462de4a1d13e6c33d3f7ce4e69e340d4d8d73154fa85b1d881f70
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6b00f7d7076034d9d17b61c26f18772b589f594729c43ccef71fb3ec1833661c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 21018431900119DBCB15FB68D8916AE77B5FF84722F254409E911F72D1CF749E098B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00852D7B
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00852D85
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • numpunct.LIBCPMT ref: 00852DBF
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00852DD6
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00852DF6
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registernumpunct
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 743221004-0
                                                                                                                                                                                                                                • Opcode ID: ae1abc8b975e56b146e4ede4717fdf4b2c0827e0f549f85095172f94c2e69da7
                                                                                                                                                                                                                                • Instruction ID: f8219a29c96e9ea459caadf8e15e506a3bfabe7e7de574cade74aab9f074da16
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae1abc8b975e56b146e4ede4717fdf4b2c0827e0f549f85095172f94c2e69da7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D019235900229DBCB15FBA8D8516BE77B1FF85721F690409F811E7392CF709E098B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(0089DD3C,?,?,00842427,0089E638,00886B40), ref: 00862C58
                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(0089DD3C,?,?,00842427,0089E638,00886B40), ref: 00862C8B
                                                                                                                                                                                                                                • RtlWakeAllConditionVariable.NTDLL ref: 00862D02
                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,00842427,0089E638,00886B40), ref: 00862D0C
                                                                                                                                                                                                                                • ResetEvent.KERNEL32(?,00842427,0089E638,00886B40), ref: 00862D18
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CriticalEventSection$ConditionEnterLeaveResetVariableWake
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3916383385-0
                                                                                                                                                                                                                                • Opcode ID: f66c9de502f46d49432e82363b61a00ddb1dcc38279d27fa701b12023c175a3d
                                                                                                                                                                                                                                • Instruction ID: ba082b13cca049ed041d1e18723ad05074616ee081670762003d67a3dc822cfc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f66c9de502f46d49432e82363b61a00ddb1dcc38279d27fa701b12023c175a3d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4016932609A20DFCB11BF18FC48A98BB75FF49755B09046AF90287330CB319901CF94
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000018,50FA5EA3,?,00000000), ref: 0084BBA3
                                                                                                                                                                                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 0084BD7F
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocConcurrency::cancel_current_taskLocal
                                                                                                                                                                                                                                • String ID: false$true
                                                                                                                                                                                                                                • API String ID: 3924972193-2658103896
                                                                                                                                                                                                                                • Opcode ID: 9b99f3225c2cd5dc6ceea78abc10891674b637f1c9396f64a8a086228e254d70
                                                                                                                                                                                                                                • Instruction ID: c40a4559d0c1043fe7dc0e21aae2451edb8a807d5c89c764995697e74b2c332b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b99f3225c2cd5dc6ceea78abc10891674b637f1c9396f64a8a086228e254d70
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E76170B1D00748DBDB10DFA8C845B9EB7B8FF14704F14426AE855EB281E775AA48CB91
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0085D3D2
                                                                                                                                                                                                                                  • Part of subcall function 0085254E: __EH_prolog3.LIBCMT ref: 00852555
                                                                                                                                                                                                                                  • Part of subcall function 0085254E: std::_Lockit::_Lockit.LIBCPMT ref: 0085255F
                                                                                                                                                                                                                                  • Part of subcall function 0085254E: std::_Lockit::~_Lockit.LIBCPMT ref: 008525D0
                                                                                                                                                                                                                                • _Find_elem.LIBCPMT ref: 0085D46E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Lockitstd::_$Find_elemH_prolog3H_prolog3_Lockit::_Lockit::~_
                                                                                                                                                                                                                                • String ID: %.0Lf$0123456789-
                                                                                                                                                                                                                                • API String ID: 2544715827-3094241602
                                                                                                                                                                                                                                • Opcode ID: 6420ec5e0363abf476d655b66512fe9b4b0b76011c23b403c53b856da9ccbe45
                                                                                                                                                                                                                                • Instruction ID: c1641c9509c95507089584dbf6c29201999b046c56986fa3ebd51ba5d4e7d8df
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6420ec5e0363abf476d655b66512fe9b4b0b76011c23b403c53b856da9ccbe45
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6414B31900218DFCF15EFA8C880ADDBBB5FF08316F100159EC11EB255DB30AA5ACBA6
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0085D676
                                                                                                                                                                                                                                  • Part of subcall function 00848610: std::_Lockit::_Lockit.LIBCPMT ref: 00848657
                                                                                                                                                                                                                                  • Part of subcall function 00848610: std::_Lockit::_Lockit.LIBCPMT ref: 00848679
                                                                                                                                                                                                                                  • Part of subcall function 00848610: std::_Lockit::~_Lockit.LIBCPMT ref: 008486A1
                                                                                                                                                                                                                                  • Part of subcall function 00848610: std::_Lockit::~_Lockit.LIBCPMT ref: 0084880E
                                                                                                                                                                                                                                • _Find_elem.LIBCPMT ref: 0085D712
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$Find_elemH_prolog3_
                                                                                                                                                                                                                                • String ID: 0123456789-$0123456789-
                                                                                                                                                                                                                                • API String ID: 3042121994-2494171821
                                                                                                                                                                                                                                • Opcode ID: 18fb61bc83d70e65df7d9678e49e3cc9d2c7e9f45663e9b8ff5ef0f6a98e88f1
                                                                                                                                                                                                                                • Instruction ID: a3ecd6ab192ca204c646e346c7853dbd68383a652dcf7640b351400d50b84fb0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18fb61bc83d70e65df7d9678e49e3cc9d2c7e9f45663e9b8ff5ef0f6a98e88f1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B241587190021DDFCF15EFA8C880ADEBBB5FF18315F500159E911EB255DB30AA5ACBA2
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00861761
                                                                                                                                                                                                                                  • Part of subcall function 00849270: std::_Lockit::_Lockit.LIBCPMT ref: 008492A0
                                                                                                                                                                                                                                  • Part of subcall function 00849270: std::_Lockit::_Lockit.LIBCPMT ref: 008492C2
                                                                                                                                                                                                                                  • Part of subcall function 00849270: std::_Lockit::~_Lockit.LIBCPMT ref: 008492EA
                                                                                                                                                                                                                                  • Part of subcall function 00849270: std::_Lockit::~_Lockit.LIBCPMT ref: 00849422
                                                                                                                                                                                                                                • _Find_elem.LIBCPMT ref: 008617FB
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$Find_elemH_prolog3_
                                                                                                                                                                                                                                • String ID: 0123456789-$0123456789-
                                                                                                                                                                                                                                • API String ID: 3042121994-2494171821
                                                                                                                                                                                                                                • Opcode ID: ab7e0f0467ada78aa9ceb88235e615db476d5d2b6ec30580b65241ba37a9fc3d
                                                                                                                                                                                                                                • Instruction ID: 6e055d79c2fa802a5bbca8d01a4910adc4b7dd057199d276f8c840ff365fca21
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab7e0f0467ada78aa9ceb88235e615db476d5d2b6ec30580b65241ba37a9fc3d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1415A3190121DDFCF15EFA8D885A9EBBB5FF04314F11005AE811EB256DB349A16CB96
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0085838D
                                                                                                                                                                                                                                  • Part of subcall function 00851C42: _Maklocstr.LIBCPMT ref: 00851C62
                                                                                                                                                                                                                                  • Part of subcall function 00851C42: _Maklocstr.LIBCPMT ref: 00851C7F
                                                                                                                                                                                                                                  • Part of subcall function 00851C42: _Maklocstr.LIBCPMT ref: 00851C9C
                                                                                                                                                                                                                                  • Part of subcall function 00851C42: _Maklocchr.LIBCPMT ref: 00851CAE
                                                                                                                                                                                                                                  • Part of subcall function 00851C42: _Maklocchr.LIBCPMT ref: 00851CC1
                                                                                                                                                                                                                                • _Mpunct.LIBCPMT ref: 0085841A
                                                                                                                                                                                                                                • _Mpunct.LIBCPMT ref: 00858434
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Maklocstr$MaklocchrMpunct$H_prolog3
                                                                                                                                                                                                                                • String ID: $+xv
                                                                                                                                                                                                                                • API String ID: 2939335142-1686923651
                                                                                                                                                                                                                                • Opcode ID: 94c39b0874fb8bca79c4783b28b28869ff270f17024488ce5e6cc8ae12078276
                                                                                                                                                                                                                                • Instruction ID: 9c3545ddffb0c280bfb8ac62cd9bd40d07004103b4d54ff8617cd97b454f7a01
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 94c39b0874fb8bca79c4783b28b28869ff270f17024488ce5e6cc8ae12078276
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7921B5B1904A92AEDB25DF79849077BBEE8FB08701F04055AE899C7A42E730DA05CB91
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Mpunct$H_prolog3
                                                                                                                                                                                                                                • String ID: $+xv
                                                                                                                                                                                                                                • API String ID: 4281374311-1686923651
                                                                                                                                                                                                                                • Opcode ID: 4b63ce56395b8fd5504c5e8a30af46251090933c14bd06e9342f3cfab3de8e01
                                                                                                                                                                                                                                • Instruction ID: 34ec285cd9abf8b6fa8185ace386c9a798a5f2e3deb5a52c72209b75554442c3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b63ce56395b8fd5504c5e8a30af46251090933c14bd06e9342f3cfab3de8e01
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C2192B1904B526EDB26DF78849077BBEF8FB0C301F04455AE499C7A42E734EA05CBA5
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,00841434,?,00000000), ref: 00842569
                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,00841434,?,00000000), ref: 00842589
                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00841434,?,00000000), ref: 008425DF
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,50FA5EA3,?,00000000,00883C40,000000FF,00000008,?,?,?,?,00841434,?,00000000), ref: 00842633
                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,50FA5EA3,?,00000000,00883C40,000000FF,00000008,?,?,?,?,00841434), ref: 00842647
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Local$AllocFree$CloseHandle
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1291444452-0
                                                                                                                                                                                                                                • Opcode ID: 5a8e3836c1799013fdad6b8a33d36c94b91cf9845278afeac4359393e5b3e182
                                                                                                                                                                                                                                • Instruction ID: 580adee2732f923baf15087ee4e2f2a58a37f957cbb3b7b1405ee7da86cdc963
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a8e3836c1799013fdad6b8a33d36c94b91cf9845278afeac4359393e5b3e182
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B54129326087199BC3149F6CD894B5ABBE8FF49360F62072AF526C72D0EB30D84487A0
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetConsoleOutputCP.KERNEL32(50FA5EA3,?,00000000,?), ref: 00881DFE
                                                                                                                                                                                                                                  • Part of subcall function 0087A9BB: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00876F5E,?,00000000,-00000008), ref: 0087AA67
                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00882059
                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 008820A1
                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00882144
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2112829910-0
                                                                                                                                                                                                                                • Opcode ID: 4d94e98316bbf59a371e1ffcd1c9ccf05d211139e210f2b27c79e98174eabd47
                                                                                                                                                                                                                                • Instruction ID: b93ae2c81e60d585165c924e12382e283b7b1705068ee0661ce31835d0ea5960
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d94e98316bbf59a371e1ffcd1c9ccf05d211139e210f2b27c79e98174eabd47
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DCD169B5D00258DFCF15DFA8D8849ADBBB9FF09314F28452AE925EB351D730A942CB50
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _strcspn$H_prolog3_ctype
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 838279627-0
                                                                                                                                                                                                                                • Opcode ID: ab895ff86379c8470449e6c13cb0536d228521355e96807e9f069bb27dc84ee9
                                                                                                                                                                                                                                • Instruction ID: 36cf87779cf2551905a04bc16fe9808f1fcf3cb3a66957592300a3a201258550
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab895ff86379c8470449e6c13cb0536d228521355e96807e9f069bb27dc84ee9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44B149B5D0024DAFCF15DF98C881AEEBBB9FF48351F144129E805EB251D730AA59CBA1
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _strcspn$H_prolog3_ctype
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 838279627-0
                                                                                                                                                                                                                                • Opcode ID: 62e111cd418a53c89997da40251427208f42f7844206022d9c4e7081904a488f
                                                                                                                                                                                                                                • Instruction ID: 3b0bab18f6b826d9b8bd2231ec8690782eaec1f6caa4e4be189c01216b7b955e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62e111cd418a53c89997da40251427208f42f7844206022d9c4e7081904a488f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1B1367190025D9FDF10DF98C981AEEBBB9FF08310F144029E815EB256D774AE46CBA1
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AdjustPointer
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1740715915-0
                                                                                                                                                                                                                                • Opcode ID: f4bf4df0ee2faa88a4a3ca94fe37bcfe93fa10dec8acf3b64f4d20aad5be71ed
                                                                                                                                                                                                                                • Instruction ID: 370d3fcb1ce323181bfd2dce384586b7e1f8dc7fb8a3dfbbf61f68fdb27e0691
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4bf4df0ee2faa88a4a3ca94fe37bcfe93fa10dec8acf3b64f4d20aad5be71ed
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 62510472601B16AFDB299F58D891BBAB7A4FF01321F16462DE905CB291E731EC40CB91
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: a7362a25a26800e6296a9a7c988f61aa42e0482ebf9bf39a98019649b7801d50
                                                                                                                                                                                                                                • Instruction ID: e1b89641d53f86420a9c683700c0231b166d3be11319723a171f62309defcb21
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a7362a25a26800e6296a9a7c988f61aa42e0482ebf9bf39a98019649b7801d50
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8121DE71604205AFDB60AF79CCA2D2B7BA9FF44368710C519F81DC7254EB30EC00A7A1
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000002,80004005,S-1-5-18,00000008), ref: 00846FB7
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                • String ID: > returned:$Call to ShellExecute() for verb<$Last error=
                                                                                                                                                                                                                                • API String ID: 1452528299-1781106413
                                                                                                                                                                                                                                • Opcode ID: c2958d844cf01432c7c194ec0b63c67788db0fde11772ad3d520031c4f9debe5
                                                                                                                                                                                                                                • Instruction ID: adb071e31fa471321a4dbf971255d3a88514c9e279da4aec7aa6596c3af55dad
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2958d844cf01432c7c194ec0b63c67788db0fde11772ad3d520031c4f9debe5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3219F59A1066582CB342F7CD401339A2E0FF55758F69086FE9C8D7380FBB98C8283A6
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000004,00000080,00000000,50FA5EA3), ref: 0084CD1C
                                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,40000000,00000001,00000000,00000004,00000080,00000000), ref: 0084CD3C
                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,?,00000000,?,40000000,00000001,00000000,00000004,00000080,00000000), ref: 0084CD6D
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00000000,?,40000000,00000001,00000000,00000004,00000080,00000000), ref: 0084CD86
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: File$CloseCreateHandlePointerWrite
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3604237281-0
                                                                                                                                                                                                                                • Opcode ID: 713c0227b63faf63697613bf43322edbeece8dcb49b06313e678989fa97a9998
                                                                                                                                                                                                                                • Instruction ID: 966a5346e430951c6044237221653b3db75c3fd35946e32a657448f773c013aa
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 713c0227b63faf63697613bf43322edbeece8dcb49b06313e678989fa97a9998
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8217F70941619EFD7209F54DC09FAABBB8FB05B14F204269F611F72D0D7B46A0587E4
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 008527A9
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 008527B3
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00852804
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00852824
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                                                                • Opcode ID: 1eae5cf1c0edbad0e09539daf9c57c3b59b54596b788d16e2a2f1aa7f321048a
                                                                                                                                                                                                                                • Instruction ID: bc99f64f7fb5de9c6329c1b351cdb23f6c9d9405060cefbde54bd0f4d3b86216
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1eae5cf1c0edbad0e09539daf9c57c3b59b54596b788d16e2a2f1aa7f321048a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4301C031900229DBCB11FBA898516BE77B1FF84722F240419ED11E7392CF709E098B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0084D7EE
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0084D7F8
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0084D849
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0084D869
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                                                                • Opcode ID: ffcf88cf5ad2f4b1fa4430abe737f51dc6ae0836ec9f499ab1a33c0bc4e4b54f
                                                                                                                                                                                                                                • Instruction ID: 3167b7b6b711778c3e85b49a506d8df8d0013e40195a9aa8d02c67d6e80cfe11
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ffcf88cf5ad2f4b1fa4430abe737f51dc6ae0836ec9f499ab1a33c0bc4e4b54f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5901803290021DEBCB15FBA8D8426BE77A1FF84721F250859E511EB291DF709E058B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00852714
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0085271E
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0085276F
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0085278F
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                                                                • Opcode ID: 50c504f60f9ca65f191bec889558a3df55a56352e96cc1a777c57eef322e6b78
                                                                                                                                                                                                                                • Instruction ID: 3867958e4adfd68e60dbbf1fe57d1460b242aed3e8f56f6d628bea900b9a3577
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50c504f60f9ca65f191bec889558a3df55a56352e96cc1a777c57eef322e6b78
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08018436900219DBCB15FB6898456AE77B1FF44712F290509E815EB292DF709E098B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0084D759
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0084D763
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0084D7B4
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0084D7D4
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                                                                • Opcode ID: 6188e85aafb74ebcc7ec60ac4acdd9f8150d1ea9fbfc8f63d2e3037d074f97a0
                                                                                                                                                                                                                                • Instruction ID: 5b2d37e316d8bc6f7c116fbe7d03bf26e34426c6eace74e9f36f99f8096faf46
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6188e85aafb74ebcc7ec60ac4acdd9f8150d1ea9fbfc8f63d2e3037d074f97a0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7701CC3690022DDBCB15FBA898426AE77A1FF80725F280409E811EB291CF749E048B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 008528D3
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 008528DD
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0085292E
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0085294E
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                                                                • Opcode ID: 02413a92699dfd4614e7d8d5247ce50b015c5eb36cefe3422c0aa6498f5e93bc
                                                                                                                                                                                                                                • Instruction ID: d8459059b3ebb453e9b0b7a62b120f9c73e7193a88766911eeabdf6ce2d09ac7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 02413a92699dfd4614e7d8d5247ce50b015c5eb36cefe3422c0aa6498f5e93bc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C01D635900229DBCB11FB68D851ABE7BB1FF85722F240409F911E7392CF709E098B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0085283E
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00852848
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00852899
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 008528B9
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                                                                • Opcode ID: 16fa66d159bbf33eae1b12746686125c93086426b597aa34cbb0880cc08dfd58
                                                                                                                                                                                                                                • Instruction ID: 99ffcf29d3ef7b59c3fd985def1619ba4ad4aa94db6321d1e05bb5401944d00e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16fa66d159bbf33eae1b12746686125c93086426b597aa34cbb0880cc08dfd58
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7018431900129DFCB15FBA8D9416BE77B1FF84721F290519E911EB292DF709E098B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0085E974
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0085E97E
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0085E9CF
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0085E9EF
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                                                                • Opcode ID: 64f658909b73ab0268040ccf234ca9bacf74202c2d559f22b3d5a72277856ff2
                                                                                                                                                                                                                                • Instruction ID: 86e9796271f4567547d396e345d613e58397d3eb03fd0e3e0d2d0c1ea29e444d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 64f658909b73ab0268040ccf234ca9bacf74202c2d559f22b3d5a72277856ff2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41018431900229DBCB15FB6898426BE7BA5FF84711F250509F911E7291CF749E088B96
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0085EA09
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0085EA13
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0085EA64
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0085EA84
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                                                                • Opcode ID: 2b1beaa8735eb2cd0ac23323b6a201ebe1ba40d9af89df6fa2a107376c596ea0
                                                                                                                                                                                                                                • Instruction ID: a07b441aace9451cf3e05aec7e425a3f645327fbfb26334508a665876cddee0d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b1beaa8735eb2cd0ac23323b6a201ebe1ba40d9af89df6fa2a107376c596ea0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3701D635900229DBCB15FB68D8416AE77B1FF94711F290409F811E7391CF749E088B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00852BBC
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00852BC6
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00852C17
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00852C37
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                                                                • Opcode ID: 58947cc190c1ba435909147b681d020ce0bd3c8f2dc9e08007adc93180debf42
                                                                                                                                                                                                                                • Instruction ID: e0087e7499e10711ddbc160cd6fc6770fd4bf5eca49fb1098e1e88bdc65d9ea2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58947cc190c1ba435909147b681d020ce0bd3c8f2dc9e08007adc93180debf42
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC01C031900229DBCB15FBA8D8416AE77B1FF90721F25444AE811E7292DF709E08CB92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0085EBC8
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0085EBD2
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0085EC23
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0085EC43
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                                                                • Opcode ID: c9d587abe508a9ba1494fc51e1813f49cd266faa211951c52966e33bca63a3e3
                                                                                                                                                                                                                                • Instruction ID: 2538a313891ee5c6f7919c88345d3c157eb31a3eab81304d66223587be7cf5d9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9d587abe508a9ba1494fc51e1813f49cd266faa211951c52966e33bca63a3e3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B01C435900119DBCB15FB68D8466BE77B1FF80712F290449E915E72D1CF70DE098B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00852CE6
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00852CF0
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00852D41
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00852D61
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                                                                • Opcode ID: bdec38c0bc21e20dbb7836db1df798fae5e5d3540b6ab508986c79f11ad1a835
                                                                                                                                                                                                                                • Instruction ID: 9b6bc9c0722f24466b43758e6c8053a353f78dd8af9c15c9fc192d292d75800c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bdec38c0bc21e20dbb7836db1df798fae5e5d3540b6ab508986c79f11ad1a835
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5001C03190021DDBCB25FBA8D8416AE7BB1FF84722F250509F911E72D2CF709E098B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00852C51
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00852C5B
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00852CAC
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00852CCC
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                                                                • Opcode ID: 4efcd4bf8dba4c1257316aa2b154005d4c13b713acafd409ec00fad56d7f374d
                                                                                                                                                                                                                                • Instruction ID: 42c2f903e0fc304d0ad72ff2d49e7510323662251fb07bd5e6061ad7a210f23a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4efcd4bf8dba4c1257316aa2b154005d4c13b713acafd409ec00fad56d7f374d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C401C036901219DBCB11FBA898416BEBBB1FF80711F250409F811EB392CF749E088B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0085EC5D
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0085EC67
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0085ECB8
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0085ECD8
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                                                                • Opcode ID: f491bce50fcaacff51000c768b4fae9b32b17f4953e8fc18c7bf42042c7d43b8
                                                                                                                                                                                                                                • Instruction ID: 129d8d328a4a4b087c279d2ce6bf3eda8e59b15af98c3eb902b9541164aaed90
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f491bce50fcaacff51000c768b4fae9b32b17f4953e8fc18c7bf42042c7d43b8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE01C031900219DBCB15FBA8D8456AE7BB1FF80721F250409F811E7291CF70DE098B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00852EA5
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00852EAF
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00852F00
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00852F20
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                                                                • Opcode ID: 1cdf8731a7907c8820bc4057b7d790322486cdde1c8fc18a77abdbf19c8c5db9
                                                                                                                                                                                                                                • Instruction ID: 2e31f88eb71e80f94f6b7d91fb50bb21758899a75a702622c4d1982a7205edcd
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1cdf8731a7907c8820bc4057b7d790322486cdde1c8fc18a77abdbf19c8c5db9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37019231900229DBCB15FBA8E8416BE77B1FF85711F250509F915E7292CF709E08CB92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00852E10
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00852E1A
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00852E6B
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00852E8B
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                                                                • Opcode ID: f7e083032e741097fd72c2e43ebbf0dd2c876a9a25463b43324241d332a624e5
                                                                                                                                                                                                                                • Instruction ID: f0d2f3f59e2f6799cc5a769fffd1dfcaa25f03cbf64397c4e05f2788c3510370
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f7e083032e741097fd72c2e43ebbf0dd2c876a9a25463b43324241d332a624e5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2601D636900219DBCB15FBA8D8426AEB7B1FF55711F244509F910E7392CF709E088B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00852F3A
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00852F44
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::_Lockit.LIBCPMT ref: 00848C50
                                                                                                                                                                                                                                  • Part of subcall function 00848C20: std::_Lockit::~_Lockit.LIBCPMT ref: 00848C78
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00852F95
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00852FB5
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Register
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2854358121-0
                                                                                                                                                                                                                                • Opcode ID: 8aee73fdb453912b6b7ad53cb0490be181f13f12e50c1966f0fcbfb6c2345949
                                                                                                                                                                                                                                • Instruction ID: 49e777b77be51f10d74dd7e0d5c1c0428796fb86c9fb029fcb2a152b4de03724
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8aee73fdb453912b6b7ad53cb0490be181f13f12e50c1966f0fcbfb6c2345949
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7801D631900219DBCB21FB68D8416BEBBB1FF84711F244409F811E7291CF709E088B92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,?,00883053,?,00000001,?,?,?,00882198,?,?,00000000), ref: 0088369D
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00883053,?,00000001,?,?,?,00882198,?,?,00000000,?,?,?,0088271F,?), ref: 008836A9
                                                                                                                                                                                                                                  • Part of subcall function 0088366F: CloseHandle.KERNEL32(FFFFFFFE,008836B9,?,00883053,?,00000001,?,?,?,00882198,?,?,00000000,?,?), ref: 0088367F
                                                                                                                                                                                                                                • ___initconout.LIBCMT ref: 008836B9
                                                                                                                                                                                                                                  • Part of subcall function 00883631: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00883660,00883040,?,?,00882198,?,?,00000000,?), ref: 00883644
                                                                                                                                                                                                                                • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,00883053,?,00000001,?,?,?,00882198,?,?,00000000,?), ref: 008836CE
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2744216297-0
                                                                                                                                                                                                                                • Opcode ID: 988cd0d6c7ccc12c1cf737131adb2df1bb901070b9cc3297e06bb29d9d8a2c76
                                                                                                                                                                                                                                • Instruction ID: 436f72b9c9615a8a2ad4627b9341f656aa1062e00d7b1aa7d8f18a864c8a8d4c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 988cd0d6c7ccc12c1cf737131adb2df1bb901070b9cc3297e06bb29d9d8a2c76
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1F03036504128BBCF627F9DDC089993F66FB187A1B544050FE19DA231D632C920EB91
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • SleepConditionVariableCS.KERNELBASE(?,00862CBD,00000064), ref: 00862D43
                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(0089DD3C,?,?,00862CBD,00000064,?,?,?,008423B6,0089E638,50FA5EA3,?,?,00883D6D,000000FF), ref: 00862D4D
                                                                                                                                                                                                                                • WaitForSingleObjectEx.KERNEL32(?,00000000,?,00862CBD,00000064,?,?,?,008423B6,0089E638,50FA5EA3,?,?,00883D6D,000000FF), ref: 00862D5E
                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(0089DD3C,?,00862CBD,00000064,?,?,?,008423B6,0089E638,50FA5EA3,?,?,00883D6D,000000FF), ref: 00862D65
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3269011525-0
                                                                                                                                                                                                                                • Opcode ID: ecb02297ae0d8658931c826b5478b5ffd1a05b0af033626aab4c3052e03a4061
                                                                                                                                                                                                                                • Instruction ID: f61138cd77504f10eb60bb77f793395090ce8856cf2d705157c989c665f6db35
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ecb02297ae0d8658931c826b5478b5ffd1a05b0af033626aab4c3052e03a4061
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26E04833545B28BBDF123B58EC08A9EBF39FF04B55F190051F615A6171C76599008BD9
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0084EC8E
                                                                                                                                                                                                                                  • Part of subcall function 0084D87C: __EH_prolog3.LIBCMT ref: 0084D883
                                                                                                                                                                                                                                  • Part of subcall function 0084D87C: std::_Lockit::_Lockit.LIBCPMT ref: 0084D88D
                                                                                                                                                                                                                                  • Part of subcall function 0084D87C: std::_Lockit::~_Lockit.LIBCPMT ref: 0084D8FE
                                                                                                                                                                                                                                • _Find_elem.LIBCPMT ref: 0084EE8A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                • 0123456789ABCDEFabcdef-+Xx, xrefs: 0084ECF6
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Lockitstd::_$Find_elemH_prolog3H_prolog3_Lockit::_Lockit::~_
                                                                                                                                                                                                                                • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                                                                                                                                • API String ID: 2544715827-2799312399
                                                                                                                                                                                                                                • Opcode ID: 4ee8624c2f9026c24895cc037db27bf53932d9f39575dc35b8767fc23473c96b
                                                                                                                                                                                                                                • Instruction ID: d0bc79e5977a82729c9363b33461df0c091b914babcb5f923d8f09c60e3db2c7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ee8624c2f9026c24895cc037db27bf53932d9f39575dc35b8767fc23473c96b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CDC16E34E0428C8EDF25DFA885507ACBBB2FF55304F2840A9E895EB287DB259D49CB51
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 008562C8
                                                                                                                                                                                                                                  • Part of subcall function 00852D74: __EH_prolog3.LIBCMT ref: 00852D7B
                                                                                                                                                                                                                                  • Part of subcall function 00852D74: std::_Lockit::_Lockit.LIBCPMT ref: 00852D85
                                                                                                                                                                                                                                  • Part of subcall function 00852D74: std::_Lockit::~_Lockit.LIBCPMT ref: 00852DF6
                                                                                                                                                                                                                                • _Find_elem.LIBCPMT ref: 00856502
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                • 0123456789ABCDEFabcdef-+Xx, xrefs: 0085633F
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Lockitstd::_$Find_elemH_prolog3H_prolog3_Lockit::_Lockit::~_
                                                                                                                                                                                                                                • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                                                                                                                                • API String ID: 2544715827-2799312399
                                                                                                                                                                                                                                • Opcode ID: d9133a6f5bb0f7dcab1235a09ea559da832d2b639340ff5a7b2e6350066f5a94
                                                                                                                                                                                                                                • Instruction ID: b70fe732678fb31e8a88bcd0f887f4e7f658f7a753a45e60c17dc21f5867fedd
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d9133a6f5bb0f7dcab1235a09ea559da832d2b639340ff5a7b2e6350066f5a94
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17C16270E042588ADF259F68C8417ECBBB2FF11306F944099DC85EB286EB349D9DCB55
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0085669E
                                                                                                                                                                                                                                  • Part of subcall function 0084B8B0: std::_Lockit::_Lockit.LIBCPMT ref: 0084B8DD
                                                                                                                                                                                                                                  • Part of subcall function 0084B8B0: std::_Lockit::_Lockit.LIBCPMT ref: 0084B900
                                                                                                                                                                                                                                  • Part of subcall function 0084B8B0: std::_Lockit::~_Lockit.LIBCPMT ref: 0084B928
                                                                                                                                                                                                                                  • Part of subcall function 0084B8B0: std::_Lockit::~_Lockit.LIBCPMT ref: 0084B9B7
                                                                                                                                                                                                                                • _Find_elem.LIBCPMT ref: 008568D8
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                • 0123456789ABCDEFabcdef-+Xx, xrefs: 00856715
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$Find_elemH_prolog3_
                                                                                                                                                                                                                                • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                                                                                                                                • API String ID: 3042121994-2799312399
                                                                                                                                                                                                                                • Opcode ID: 3c29a548dc7ccbf01ca95e8f03918784c2fc99c5774753654718ded5bcd3233e
                                                                                                                                                                                                                                • Instruction ID: 55f9cb255e1c7a8b181fe0ad6b87197e719ee284d37fc0f2fb9c072b09b9220b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c29a548dc7ccbf01ca95e8f03918784c2fc99c5774753654718ded5bcd3233e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7C16430E042688BDF259F68C8517ACBBB2FF55306F948099DC85EB242EB348D9DCB51
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 00871AFD
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorHandling__start
                                                                                                                                                                                                                                • String ID: pow
                                                                                                                                                                                                                                • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                • Opcode ID: 34e28c47bcae826d72e551c89985f255ddd2622fdb066cf0725f580054d33403
                                                                                                                                                                                                                                • Instruction ID: e00b2c8ea5684978570cc9d9bc5200e99fd8fe4e64f9a9e2c9ae3f4e2418feef
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34e28c47bcae826d72e551c89985f255ddd2622fdb066cf0725f580054d33403
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E516661A08505CACF197B1CCD4537E6BA0FB80B50F20C959E0DDC26ADEA36CC85AB43
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __aulldiv
                                                                                                                                                                                                                                • String ID: -$0123456789abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                                                                • API String ID: 3732870572-1956417402
                                                                                                                                                                                                                                • Opcode ID: 55cb418064df5040fd9ea87d984951ee326a143abb813317506626164881d1e1
                                                                                                                                                                                                                                • Instruction ID: b0a229c146f09a2d6947c4856c44b43616a6620dfdb4d3ce5740e39a168a9e04
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55cb418064df5040fd9ea87d984951ee326a143abb813317506626164881d1e1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D512630B04289AEDF25CEAC94997BEBBF5FF05350F1A409AE881D7242CB71C941C761
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 0084BF6E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                • String ID: false$true
                                                                                                                                                                                                                                • API String ID: 118556049-2658103896
                                                                                                                                                                                                                                • Opcode ID: d573427f0e46820e9281b376ac126cc6e31b5889e8f3d8b48f260deede460f98
                                                                                                                                                                                                                                • Instruction ID: a05fd8f30ca8add9cc03c669fe4183f9b887de738e9c951abf1bb728ebc858fe
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d573427f0e46820e9281b376ac126cc6e31b5889e8f3d8b48f260deede460f98
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B051B3B1D007489FDB10DFA4C841BEEB7B8FF45304F14826AE805EB641E774A949CB91
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: \\?\$\\?\UNC\
                                                                                                                                                                                                                                • API String ID: 0-3019864461
                                                                                                                                                                                                                                • Opcode ID: 70a507a6f8846f4604a2811d908dcf9b9a44ae12d610896b6d2c55747dab478e
                                                                                                                                                                                                                                • Instruction ID: 1166a6d8824e2571f2835d08c5f6e0a9b8721cdde711cf31abf461e7ef641346
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70a507a6f8846f4604a2811d908dcf9b9a44ae12d610896b6d2c55747dab478e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D51CF70A0420C9BDF14DF68C885BAEB7B5FF99344F14451DE802F7280DBB5A988CBA0
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0085D501
                                                                                                                                                                                                                                • _swprintf.LIBCMT ref: 0085D573
                                                                                                                                                                                                                                  • Part of subcall function 0085254E: __EH_prolog3.LIBCMT ref: 00852555
                                                                                                                                                                                                                                  • Part of subcall function 0085254E: std::_Lockit::_Lockit.LIBCPMT ref: 0085255F
                                                                                                                                                                                                                                  • Part of subcall function 0085254E: std::_Lockit::~_Lockit.LIBCPMT ref: 008525D0
                                                                                                                                                                                                                                  • Part of subcall function 00852FC8: __EH_prolog3.LIBCMT ref: 00852FCF
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: H_prolog3Lockitstd::_$H_prolog3_Lockit::_Lockit::~__swprintf
                                                                                                                                                                                                                                • String ID: %.0Lf
                                                                                                                                                                                                                                • API String ID: 3050236999-1402515088
                                                                                                                                                                                                                                • Opcode ID: 1252d7026fa7fd429e205b040375192b5d8dec18be927994e0c1c623542921e7
                                                                                                                                                                                                                                • Instruction ID: e207ec1842bde31f1b1f15a980abc823f5e3062ffa2f0ea046a937d81f992549
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1252d7026fa7fd429e205b040375192b5d8dec18be927994e0c1c623542921e7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E416871D00308ABCF15EFE4C845ADDBBB5FB08305F204559E856AB291EB359919CF91
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0085D7A5
                                                                                                                                                                                                                                • _swprintf.LIBCMT ref: 0085D817
                                                                                                                                                                                                                                  • Part of subcall function 00848610: std::_Lockit::_Lockit.LIBCPMT ref: 00848657
                                                                                                                                                                                                                                  • Part of subcall function 00848610: std::_Lockit::_Lockit.LIBCPMT ref: 00848679
                                                                                                                                                                                                                                  • Part of subcall function 00848610: std::_Lockit::~_Lockit.LIBCPMT ref: 008486A1
                                                                                                                                                                                                                                  • Part of subcall function 00848610: std::_Lockit::~_Lockit.LIBCPMT ref: 0084880E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3__swprintf
                                                                                                                                                                                                                                • String ID: %.0Lf
                                                                                                                                                                                                                                • API String ID: 1487807907-1402515088
                                                                                                                                                                                                                                • Opcode ID: ceb20f2a0c5f91ccd469c819e832ed01a47a36208ae903fdb9f815ef4c978bb7
                                                                                                                                                                                                                                • Instruction ID: e15d3bdfa520d290841c6d2fde0e449f648326f0f211eed7f52fc09b23a0b52d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ceb20f2a0c5f91ccd469c819e832ed01a47a36208ae903fdb9f815ef4c978bb7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98417671E00318EBCF15EFE8C844ADE7BB5FB08311F204459E856AB291EB35A919CF91
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0086188E
                                                                                                                                                                                                                                • _swprintf.LIBCMT ref: 00861900
                                                                                                                                                                                                                                  • Part of subcall function 00849270: std::_Lockit::_Lockit.LIBCPMT ref: 008492A0
                                                                                                                                                                                                                                  • Part of subcall function 00849270: std::_Lockit::_Lockit.LIBCPMT ref: 008492C2
                                                                                                                                                                                                                                  • Part of subcall function 00849270: std::_Lockit::~_Lockit.LIBCPMT ref: 008492EA
                                                                                                                                                                                                                                  • Part of subcall function 00849270: std::_Lockit::~_Lockit.LIBCPMT ref: 00849422
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3__swprintf
                                                                                                                                                                                                                                • String ID: %.0Lf
                                                                                                                                                                                                                                • API String ID: 1487807907-1402515088
                                                                                                                                                                                                                                • Opcode ID: 7f6a1241434a3242836b6faeb10c34b81e4c7372a06072eac2f4e201b49dc249
                                                                                                                                                                                                                                • Instruction ID: a31bd10274d359abc9ce95927b572d2c9a77cd7a38051cdacf7739e117ba04b6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7f6a1241434a3242836b6faeb10c34b81e4c7372a06072eac2f4e201b49dc249
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2417971E0020CABCF05EFE4D855ADDBBB5FF08304F214459E856AB292DB359915CF91
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 0086607E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: EncodePointer
                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                • Opcode ID: 47d33c23d99144cff76f526f2a5b542ff35641ea1749ddcc3f469c6983af4e2d
                                                                                                                                                                                                                                • Instruction ID: e6389ce2c12997b9a0eceab1d984349d0849398556d873e50e12dc908a2e5b64
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47d33c23d99144cff76f526f2a5b542ff35641ea1749ddcc3f469c6983af4e2d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD416871900249EFCF16DF98CC81EAEBBB5FF49304F1A8159F918A7212E3359960DB51
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: H_prolog3___cftoe
                                                                                                                                                                                                                                • String ID: !%x
                                                                                                                                                                                                                                • API String ID: 855520168-1893981228
                                                                                                                                                                                                                                • Opcode ID: 15f21ca45a9e35b24beb376c40be1027b0897cbe9a5176cff12bb527696a0af4
                                                                                                                                                                                                                                • Instruction ID: 4ffd2f2d8d4966e81b92cb0f7f0749999bf6183365f7592a5f608f97e88f1770
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 15f21ca45a9e35b24beb376c40be1027b0897cbe9a5176cff12bb527696a0af4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03314871D0020DABDF04DF94E881AEEB7B6FF08305F104419F905E7251DB75AA49CB64
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: H_prolog3___cftoe
                                                                                                                                                                                                                                • String ID: !%x
                                                                                                                                                                                                                                • API String ID: 855520168-1893981228
                                                                                                                                                                                                                                • Opcode ID: 4e7d5f8d146fd43d5d159632e129a72f5c43f5657df0ac3a7f598def66d6c7a7
                                                                                                                                                                                                                                • Instruction ID: d32390f1ab659cd6fa1d9ed50b937c6a847bfbbc5a9ab31d67e50863246e9b86
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e7d5f8d146fd43d5d159632e129a72f5c43f5657df0ac3a7f598def66d6c7a7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4131543291526CAFDF05DF98E884AEEBBB6FF08305F190019F844A7242D7359A45CBA1
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • ConvertSidToStringSidW.ADVAPI32(?,00000000), ref: 00845F86
                                                                                                                                                                                                                                • LocalFree.KERNEL32(00000000,Invalid SID,0000000B,?,00000000,50FA5EA3), ref: 00845FF6
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ConvertFreeLocalString
                                                                                                                                                                                                                                • String ID: Invalid SID
                                                                                                                                                                                                                                • API String ID: 3201929900-130637731
                                                                                                                                                                                                                                • Opcode ID: edb0adf2f7a4f6ebcf1179d7b1c841de4b00326675df4f317b5469a95b7e3bf0
                                                                                                                                                                                                                                • Instruction ID: e5af216a17f763fdccc81e3515389b84f1525abcb851b4f292b56a403a981829
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: edb0adf2f7a4f6ebcf1179d7b1c841de4b00326675df4f317b5469a95b7e3bf0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB219075A046099BDB14DF98C855BAFBBF8FF44714F10051DE415E7380D7BAAA088BD1
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0084909B
                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 008490FE
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                • String ID: bad locale name
                                                                                                                                                                                                                                • API String ID: 3988782225-1405518554
                                                                                                                                                                                                                                • Opcode ID: 7245e1ead26c219ce4324798308d2b6a549ca47d5db02d98ba55196cd00697b7
                                                                                                                                                                                                                                • Instruction ID: d1e91c4a85c3d95dfabd51e72b6213c138f1eeab83e6395e87d5a3c68940838f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7245e1ead26c219ce4324798308d2b6a549ca47d5db02d98ba55196cd00697b7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F621A170805B84DED721CFA8C90474BBFF4FB15710F14869DD495D7781D3B9A6048BA2
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: H_prolog3_
                                                                                                                                                                                                                                • String ID: false$true
                                                                                                                                                                                                                                • API String ID: 2427045233-2658103896
                                                                                                                                                                                                                                • Opcode ID: 22ce7f35795b2bbe1b3f7e2e556a8ba2e2e9af5363a2c9c48e172e5609d55783
                                                                                                                                                                                                                                • Instruction ID: 51d06a3e60bc2a1afee283e61d8a7f1185725221561902445dcddd1d03cd0e67
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 22ce7f35795b2bbe1b3f7e2e556a8ba2e2e9af5363a2c9c48e172e5609d55783
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78118171941B44AECB21EFB8D841B8AB7F4FB05300F04C51AE5A6D7742EA30E5088B61
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LocalFree.KERNEL32(00000000,00844261,00884400,000000FF,50FA5EA3,00000000,?,00000000,?,?,?,00884400,000000FF,?,00843A75,?), ref: 00844096
                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,40000022,50FA5EA3,?,?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00844154
                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,3FFFFFFF,50FA5EA3,?,?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00844177
                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00844217
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Local$AllocFree
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2012307162-0
                                                                                                                                                                                                                                • Opcode ID: 4ee57ed788434c3aff379851d81df5637943601d6ab839fe1deb9ac150559ffe
                                                                                                                                                                                                                                • Instruction ID: 4d6149e049b3de7bc886177f2d1b533d8fe6a2d1bbd0719ca4ccb65d46d3b6e9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ee57ed788434c3aff379851d81df5637943601d6ab839fe1deb9ac150559ffe
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9519FB5A002199FDB18DF6CC885BAEBBB5FB48354F24462DE925E7280D771AD40CB90
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,80000022,00000000,?,00000000), ref: 00841E01
                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,7FFFFFFF,00000000,?,00000000), ref: 00841E21
                                                                                                                                                                                                                                • LocalFree.KERNEL32(7FFFFFFE,?,00000000), ref: 00841EA7
                                                                                                                                                                                                                                • LocalFree.KERNEL32(00000001,50FA5EA3,00000000,00000000,00883C40,000000FF,?,00000000), ref: 00841F2D
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000004.00000002.1262300874.0000000000841000.00000020.00000001.01000000.00000003.sdmp, Offset: 00840000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262259527.0000000000840000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1262378643.0000000000887000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1263871627.000000000089C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000004.00000002.1271233427.00000000008A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_840000_MSIB093.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Local$AllocFree
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2012307162-0
                                                                                                                                                                                                                                • Opcode ID: 029ea257eeb979bca1a0a8a5ff78978eae39484b30a9845c67a6222316921f13
                                                                                                                                                                                                                                • Instruction ID: cc825eb71eb443d6da2613a0a7b0be773e732d2327f3bbb8342c1e481d585e35
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 029ea257eeb979bca1a0a8a5ff78978eae39484b30a9845c67a6222316921f13
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6051F576A042199FCB15DF2CDC84A6AB7E9FF89360F110A2EF866D7290DB30D9448791

                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                Execution Coverage:3.1%
                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:92.9%
                                                                                                                                                                                                                                Signature Coverage:11.3%
                                                                                                                                                                                                                                Total number of Nodes:1069
                                                                                                                                                                                                                                Total number of Limit Nodes:52
                                                                                                                                                                                                                                execution_graph 39521 26db5f01200 39522 26db5f0121f 39521->39522 39523 26db5f01215 39521->39523 39526 26db5f0122d 39522->39526 39529 26db5f011c0 VirtualAlloc 39522->39529 39530 26db5f01070 VirtualQuery 39523->39530 39527 26db5f0123d 39527->39526 39531 26db5f01190 VirtualFree 39527->39531 39529->39527 39530->39522 39531->39526 39532 26db5f01000 39538 26db5f02650 39532->39538 39536 26db5f01055 ExitProcess 39542 26db5f02050 39538->39542 39541 26db5f026b0 SetLastError SetLastError SetLastError SetLastError SetLastError 39541->39536 39577 26db5f01340 39542->39577 39545 26db5f0103a 39545->39541 39546 26db5f020bf SetLastError 39546->39545 39547 26db5f020d1 39548 26db5f01340 SetLastError 39547->39548 39549 26db5f020f8 39548->39549 39549->39545 39550 26db5f0213e 39549->39550 39551 26db5f0212c SetLastError 39549->39551 39552 26db5f0214e SetLastError 39550->39552 39553 26db5f02160 39550->39553 39551->39545 39552->39545 39554 26db5f0216f SetLastError 39553->39554 39558 26db5f02181 GetNativeSystemInfo 39553->39558 39554->39545 39556 26db5f02288 SetLastError 39556->39545 39557 26db5f0229a VirtualAlloc 39559 26db5f022ff GetProcessHeap HeapAlloc 39557->39559 39560 26db5f022c7 VirtualAlloc 39557->39560 39558->39556 39558->39557 39562 26db5f02326 VirtualFree SetLastError 39559->39562 39563 26db5f0234b 39559->39563 39560->39559 39561 26db5f022ed SetLastError 39560->39561 39561->39545 39562->39545 39564 26db5f01340 SetLastError 39563->39564 39565 26db5f023fc 39564->39565 39566 26db5f0240a VirtualAlloc 39565->39566 39575 26db5f02400 39565->39575 39567 26db5f02450 39566->39567 39580 26db5f01380 39567->39580 39570 26db5f024ac 39570->39575 39588 26db5f01c80 7 API calls 39570->39588 39572 26db5f02527 39572->39575 39589 26db5f01790 VirtualFree VirtualProtect 39572->39589 39574 26db5f02547 39574->39575 39576 26db5f025da SetLastError 39574->39576 39575->39545 39590 26db5f028e0 VirtualFree VirtualFree GetProcessHeap HeapFree 39575->39590 39576->39575 39578 26db5f0136e 39577->39578 39579 26db5f0135f SetLastError 39577->39579 39578->39545 39578->39546 39578->39547 39579->39578 39584 26db5f013ce 39580->39584 39581 26db5f0149c 39583 26db5f01340 SetLastError 39581->39583 39582 26db5f0141e VirtualAlloc 39582->39584 39587 26db5f01458 39582->39587 39585 26db5f014c0 39583->39585 39584->39581 39584->39582 39584->39587 39586 26db5f014cb VirtualAlloc 39585->39586 39585->39587 39586->39587 39587->39570 39588->39572 39589->39574 39590->39545 39591 26db5f015e0 39592 26db5f01608 39591->39592 39597 26db5f015fe 39591->39597 39593 26db5f01619 39592->39593 39595 26db5f0168c VirtualProtect 39592->39595 39594 26db5f01664 VirtualFree 39593->39594 39593->39597 39594->39597 39595->39597 40509 26db7874be0 40511 26db7874c02 40509->40511 40510 26db7874c5e 40511->40510 40512 26db7874c5c NtProtectVirtualMemory 40511->40512 40512->40510 40513 26db78555c0 40520 26db7855609 40513->40520 40514 26db7874360 NtCreateThreadEx 40515 26db7855795 40514->40515 40519 26db7855eed 40515->40519 40553 26db78745f0 40515->40553 40518 26db7856177 40571 26db7858620 RtlFreeHeap 40519->40571 40520->40514 40520->40519 40521 26db78557d1 40521->40519 40557 26db785f3a0 40521->40557 40524 26db7874ff0 NtQueueApcThread 40525 26db7855e84 40524->40525 40525->40519 40526 26db7874ff0 NtQueueApcThread 40525->40526 40527 26db7855eb0 40526->40527 40527->40519 40528 26db7855ec5 40527->40528 40530 26db7874ff0 NtQueueApcThread 40527->40530 40528->40519 40529 26db7874ff0 NtQueueApcThread 40528->40529 40531 26db7855ee9 40529->40531 40532 26db7855f0e 40530->40532 40531->40519 40534 26db7874ff0 NtQueueApcThread 40531->40534 40532->40519 40533 26db7874ff0 NtQueueApcThread 40532->40533 40533->40528 40535 26db7855f67 40534->40535 40535->40519 40536 26db7874ff0 NtQueueApcThread 40535->40536 40537 26db7855f93 40536->40537 40537->40519 40538 26db7874ff0 NtQueueApcThread 40537->40538 40539 26db7855fbf 40538->40539 40539->40519 40540 26db7855fd4 40539->40540 40542 26db7874ff0 NtQueueApcThread 40539->40542 40540->40519 40541 26db7874ff0 NtQueueApcThread 40540->40541 40543 26db7855ff8 40541->40543 40542->40540 40543->40519 40544 26db7856033 40543->40544 40546 26db7874ff0 NtQueueApcThread 40543->40546 40544->40519 40545 26db7874ff0 NtQueueApcThread 40544->40545 40547 26db7856057 40545->40547 40546->40544 40547->40519 40548 26db7874ff0 NtQueueApcThread 40547->40548 40549 26db78560a9 40548->40549 40549->40519 40550 26db7874ff0 NtQueueApcThread 40549->40550 40551 26db78560d5 40550->40551 40551->40519 40570 26db7873a40 NtProtectVirtualMemory 40551->40570 40554 26db7874621 40553->40554 40555 26db7874686 40554->40555 40556 26db7874684 NtDuplicateObject 40554->40556 40555->40521 40556->40555 40558 26db785f3bd 40557->40558 40559 26db785f3f2 CreateToolhelp32Snapshot 40558->40559 40560 26db785f610 40559->40560 40561 26db785f418 Thread32First 40559->40561 40562 26db786b4e0 RtlFreeHeap 40560->40562 40561->40560 40568 26db785f439 40561->40568 40564 26db785f61c 40562->40564 40563 26db785f5fc Thread32Next 40563->40560 40563->40568 40565 26db7855871 40564->40565 40566 26db786b4e0 RtlFreeHeap 40564->40566 40565->40519 40565->40524 40566->40565 40568->40563 40569 26db785f5fa NtResumeThread 40568->40569 40572 26db78751c0 40568->40572 40569->40563 40570->40519 40571->40518 40574 26db78751e2 40572->40574 40573 26db787523e 40573->40568 40574->40573 40575 26db787523c NtReadVirtualMemory 40574->40575 40575->40573 39598 26db7847bf0 39599 26db7847c06 39598->39599 39615 26db7842930 39599->39615 39601 26db7847c24 39754 26db7848ed0 39601->39754 39603 26db7847d64 39787 26db7847f70 39603->39787 39605 26db7847d8c 39928 26db7864d00 GetUserNameW GetComputerNameExW 39605->39928 39607 26db7847f54 39608 26db7847da4 39608->39607 39960 26db7874740 39608->39960 39612 26db7858c60 CreateFiber DeleteFiber 39613 26db7847e3b 39612->39613 39613->39607 39613->39612 39614 26db7854700 RtlFreeHeap 39613->39614 39964 26db7853d90 7 API calls 39613->39964 39965 26db7848bc0 9 API calls 39613->39965 39614->39613 39966 26db784ffe0 39615->39966 39621 26db784f5f5 39621->39601 39622 26db7842943 39622->39621 40038 26db784cce0 39622->40038 39625 26db784cce0 LdrGetProcedureAddress 39626 26db784ee2b 39625->39626 39627 26db784cce0 LdrGetProcedureAddress 39626->39627 39628 26db784ee54 39627->39628 39629 26db784cce0 LdrGetProcedureAddress 39628->39629 39630 26db784ee73 39629->39630 39631 26db784cce0 LdrGetProcedureAddress 39630->39631 39632 26db784ee92 39631->39632 39633 26db784cce0 LdrGetProcedureAddress 39632->39633 39634 26db784eeb1 39633->39634 39635 26db784cce0 LdrGetProcedureAddress 39634->39635 39636 26db784eed0 39635->39636 39637 26db784cce0 LdrGetProcedureAddress 39636->39637 39638 26db784eeef 39637->39638 39639 26db784cce0 LdrGetProcedureAddress 39638->39639 39640 26db784ef0e 39639->39640 39641 26db784cce0 LdrGetProcedureAddress 39640->39641 39642 26db784ef2d 39641->39642 39643 26db784cce0 LdrGetProcedureAddress 39642->39643 39644 26db784ef4c 39643->39644 39645 26db784cce0 LdrGetProcedureAddress 39644->39645 39646 26db784ef6b 39645->39646 39647 26db784cce0 LdrGetProcedureAddress 39646->39647 39648 26db784ef8a 39647->39648 39649 26db784cce0 LdrGetProcedureAddress 39648->39649 39650 26db784efa9 39649->39650 39651 26db784cce0 LdrGetProcedureAddress 39650->39651 39652 26db784efc8 39651->39652 39653 26db784cce0 LdrGetProcedureAddress 39652->39653 39654 26db784efe7 39653->39654 39655 26db784cce0 LdrGetProcedureAddress 39654->39655 39656 26db784f006 39655->39656 39657 26db784cce0 LdrGetProcedureAddress 39656->39657 39658 26db784f025 39657->39658 39659 26db784cce0 LdrGetProcedureAddress 39658->39659 39660 26db784f044 39659->39660 39661 26db784cce0 LdrGetProcedureAddress 39660->39661 39662 26db784f063 39661->39662 39663 26db784cce0 LdrGetProcedureAddress 39662->39663 39664 26db784f082 39663->39664 39665 26db784cce0 LdrGetProcedureAddress 39664->39665 39666 26db784f0a1 39665->39666 39667 26db784cce0 LdrGetProcedureAddress 39666->39667 39668 26db784f0c0 39667->39668 39669 26db784cce0 LdrGetProcedureAddress 39668->39669 39670 26db784f0df 39669->39670 39671 26db784cce0 LdrGetProcedureAddress 39670->39671 39672 26db784f0fe 39671->39672 39673 26db784cce0 LdrGetProcedureAddress 39672->39673 39674 26db784f11d 39673->39674 39675 26db784cce0 LdrGetProcedureAddress 39674->39675 39676 26db784f13c 39675->39676 39677 26db784cce0 LdrGetProcedureAddress 39676->39677 39678 26db784f15b 39677->39678 39679 26db784cce0 LdrGetProcedureAddress 39678->39679 39680 26db784f17a 39679->39680 39681 26db784cce0 LdrGetProcedureAddress 39680->39681 39682 26db784f199 39681->39682 39683 26db784cce0 LdrGetProcedureAddress 39682->39683 39684 26db784f1b8 39683->39684 39685 26db784cce0 LdrGetProcedureAddress 39684->39685 39686 26db784f1d7 39685->39686 39687 26db784cce0 LdrGetProcedureAddress 39686->39687 39688 26db784f1f6 39687->39688 39689 26db784cce0 LdrGetProcedureAddress 39688->39689 39690 26db784f215 39689->39690 39691 26db784cce0 LdrGetProcedureAddress 39690->39691 39692 26db784f234 39691->39692 39693 26db784cce0 LdrGetProcedureAddress 39692->39693 39694 26db784f253 39693->39694 39695 26db784cce0 LdrGetProcedureAddress 39694->39695 39696 26db784f272 39695->39696 39697 26db784cce0 LdrGetProcedureAddress 39696->39697 39698 26db784f291 39697->39698 39699 26db784cce0 LdrGetProcedureAddress 39698->39699 39700 26db784f2b0 39699->39700 39701 26db784cce0 LdrGetProcedureAddress 39700->39701 39702 26db784f2cf 39701->39702 39703 26db784cce0 LdrGetProcedureAddress 39702->39703 39704 26db784f2ee 39703->39704 39705 26db784cce0 LdrGetProcedureAddress 39704->39705 39706 26db784f30d 39705->39706 39707 26db784cce0 LdrGetProcedureAddress 39706->39707 39708 26db784f32c 39707->39708 39709 26db784cce0 LdrGetProcedureAddress 39708->39709 39710 26db784f34b 39709->39710 39711 26db784cce0 LdrGetProcedureAddress 39710->39711 39712 26db784f36a 39711->39712 39713 26db784cce0 LdrGetProcedureAddress 39712->39713 39714 26db784f389 39713->39714 39715 26db784cce0 LdrGetProcedureAddress 39714->39715 39716 26db784f3a8 39715->39716 39717 26db784cce0 LdrGetProcedureAddress 39716->39717 39718 26db784f3c7 39717->39718 39719 26db784cce0 LdrGetProcedureAddress 39718->39719 39720 26db784f3e6 39719->39720 39721 26db784cce0 LdrGetProcedureAddress 39720->39721 39722 26db784f405 39721->39722 39723 26db784cce0 LdrGetProcedureAddress 39722->39723 39724 26db784f424 39723->39724 39725 26db784cce0 LdrGetProcedureAddress 39724->39725 39726 26db784f443 39725->39726 39727 26db784cce0 LdrGetProcedureAddress 39726->39727 39728 26db784f462 39727->39728 39729 26db784cce0 LdrGetProcedureAddress 39728->39729 39730 26db784f481 39729->39730 39731 26db784cce0 LdrGetProcedureAddress 39730->39731 39732 26db784f4a0 39731->39732 39733 26db784cce0 LdrGetProcedureAddress 39732->39733 39734 26db784f4bf 39733->39734 39735 26db784cce0 LdrGetProcedureAddress 39734->39735 39736 26db784f4de 39735->39736 39737 26db784cce0 LdrGetProcedureAddress 39736->39737 39738 26db784f4fd 39737->39738 39739 26db784cce0 LdrGetProcedureAddress 39738->39739 39740 26db784f51c 39739->39740 39741 26db784cce0 LdrGetProcedureAddress 39740->39741 39742 26db784f53b 39741->39742 39743 26db784cce0 LdrGetProcedureAddress 39742->39743 39744 26db784f55a 39743->39744 39745 26db784cce0 LdrGetProcedureAddress 39744->39745 39746 26db784f579 39745->39746 39747 26db784cce0 LdrGetProcedureAddress 39746->39747 39748 26db784f598 39747->39748 39749 26db784cce0 LdrGetProcedureAddress 39748->39749 39750 26db784f5b7 39749->39750 39751 26db784cce0 LdrGetProcedureAddress 39750->39751 39752 26db784f5d6 39751->39752 39753 26db784cce0 LdrGetProcedureAddress 39752->39753 39753->39621 40042 26db7864ce0 39754->40042 39759 26db7873de0 RtlFreeHeap 39760 26db78490af 39759->39760 39761 26db7873de0 RtlFreeHeap 39760->39761 39762 26db7849110 39761->39762 39763 26db7873de0 RtlFreeHeap 39762->39763 39764 26db784916c 39763->39764 39765 26db7873de0 RtlFreeHeap 39764->39765 39766 26db78491a1 39765->39766 39767 26db7873de0 RtlFreeHeap 39766->39767 39768 26db78491f1 39767->39768 39769 26db7873de0 RtlFreeHeap 39768->39769 39770 26db7849222 39769->39770 39771 26db7873de0 RtlFreeHeap 39770->39771 39772 26db784925a 39771->39772 39773 26db7873de0 RtlFreeHeap 39772->39773 39774 26db78492af 39773->39774 39775 26db7873de0 RtlFreeHeap 39774->39775 39776 26db78492f1 39775->39776 39777 26db7873de0 RtlFreeHeap 39776->39777 39778 26db7849333 39777->39778 39779 26db7873de0 RtlFreeHeap 39778->39779 39780 26db7849347 39779->39780 39781 26db7873de0 RtlFreeHeap 39780->39781 39782 26db7849362 39781->39782 39783 26db7873de0 RtlFreeHeap 39782->39783 39784 26db784938e 39783->39784 39785 26db7873de0 RtlFreeHeap 39784->39785 39786 26db78493c1 39785->39786 39786->39603 39788 26db7847f99 39787->39788 39789 26db7847fb8 39787->39789 39790 26db7873de0 RtlFreeHeap 39788->39790 39791 26db7847fda 39789->39791 39792 26db7873de0 RtlFreeHeap 39789->39792 39790->39789 40052 26db7865560 39791->40052 39792->39791 39795 26db7865560 RtlFreeHeap 39800 26db7848066 39795->39800 39797 26db784802a 39797->39795 39798 26db7848088 39799 26db7865560 RtlFreeHeap 39798->39799 39804 26db784809c 39799->39804 39800->39798 39801 26db786b4e0 RtlFreeHeap 39800->39801 39801->39798 39802 26db78480be 39803 26db7865560 RtlFreeHeap 39802->39803 39808 26db78480d2 39803->39808 39804->39802 39805 26db786b4e0 RtlFreeHeap 39804->39805 39805->39802 39806 26db78480f4 39807 26db7865560 RtlFreeHeap 39806->39807 39812 26db7848108 39807->39812 39808->39806 39809 26db786b4e0 RtlFreeHeap 39808->39809 39809->39806 39810 26db784812a 39811 26db7865560 RtlFreeHeap 39810->39811 39816 26db784813e 39811->39816 39812->39810 39814 26db786b4e0 RtlFreeHeap 39812->39814 39813 26db7848160 39815 26db7865560 RtlFreeHeap 39813->39815 39814->39810 39820 26db7848174 39815->39820 39816->39813 39817 26db786b4e0 RtlFreeHeap 39816->39817 39817->39813 39818 26db7848197 39819 26db7865560 RtlFreeHeap 39818->39819 39824 26db78481ab 39819->39824 39820->39818 39822 26db786b4e0 RtlFreeHeap 39820->39822 39821 26db78481d4 39823 26db7865560 RtlFreeHeap 39821->39823 39822->39818 39825 26db78481e8 39823->39825 39824->39821 39826 26db786b4e0 RtlFreeHeap 39824->39826 39827 26db784823d 39825->39827 40057 26db785be20 RtlFreeHeap 39825->40057 39826->39821 39828 26db7865560 RtlFreeHeap 39827->39828 39851 26db7848251 39828->39851 39830 26db7848214 39834 26db786b4e0 RtlFreeHeap 39830->39834 39831 26db784838a 39832 26db7865560 RtlFreeHeap 39831->39832 39833 26db784839e 39832->39833 39835 26db7865560 RtlFreeHeap 39833->39835 39836 26db7848235 39834->39836 39841 26db78483ba 39835->39841 39837 26db786b4e0 RtlFreeHeap 39836->39837 39837->39827 39838 26db7848b86 39838->39605 39839 26db7848430 39840 26db7865560 RtlFreeHeap 39839->39840 39842 26db7848444 39840->39842 39841->39838 39841->39839 39857 26db786b4e0 RtlFreeHeap 39841->39857 39843 26db784846d 39842->39843 40060 26db785be20 RtlFreeHeap 39842->40060 39850 26db7865560 RtlFreeHeap 39843->39850 39844 26db7848322 39845 26db784835d 39844->39845 40059 26db784a050 RtlFreeHeap 39844->40059 39848 26db786b4e0 RtlFreeHeap 39845->39848 39852 26db784837d 39848->39852 39849 26db7848460 39854 26db786b4e0 RtlFreeHeap 39849->39854 39856 26db784848e 39850->39856 39851->39831 39851->39844 40058 26db784a050 RtlFreeHeap 39851->40058 39853 26db786b4e0 RtlFreeHeap 39852->39853 39853->39831 39854->39843 39859 26db78484b7 39856->39859 40061 26db785be20 RtlFreeHeap 39856->40061 39858 26db7848423 39857->39858 39860 26db786b4e0 RtlFreeHeap 39858->39860 39863 26db7865560 RtlFreeHeap 39859->39863 39860->39839 39862 26db78484aa 39864 26db786b4e0 RtlFreeHeap 39862->39864 39865 26db78484d8 39863->39865 39864->39859 39866 26db7848501 39865->39866 40062 26db785be20 RtlFreeHeap 39865->40062 39869 26db7865560 RtlFreeHeap 39866->39869 39868 26db78484f4 39870 26db786b4e0 RtlFreeHeap 39868->39870 39871 26db7848522 39869->39871 39870->39866 39872 26db784854b 39871->39872 40063 26db785be20 RtlFreeHeap 39871->40063 39875 26db7865560 RtlFreeHeap 39872->39875 39874 26db784853e 39876 26db786b4e0 RtlFreeHeap 39874->39876 39877 26db784856c 39875->39877 39876->39872 39878 26db7848595 39877->39878 40064 26db785be20 RtlFreeHeap 39877->40064 39880 26db7865560 RtlFreeHeap 39878->39880 39882 26db78485b6 39880->39882 39881 26db7848588 39883 26db786b4e0 RtlFreeHeap 39881->39883 39884 26db7865560 RtlFreeHeap 39882->39884 39883->39878 39885 26db78485d2 39884->39885 39885->39838 39886 26db786b4e0 RtlFreeHeap 39885->39886 39887 26db7848625 39886->39887 39888 26db786b4e0 RtlFreeHeap 39887->39888 39889 26db784865e 39888->39889 39890 26db7865560 RtlFreeHeap 39889->39890 39891 26db7848672 39890->39891 39891->39838 39892 26db786b4e0 RtlFreeHeap 39891->39892 39893 26db7848797 39892->39893 39894 26db786b4e0 RtlFreeHeap 39893->39894 39895 26db78487a4 39894->39895 39896 26db7865560 RtlFreeHeap 39895->39896 39897 26db78487b8 39896->39897 39897->39838 39898 26db786b4e0 RtlFreeHeap 39897->39898 39899 26db78487ec 39898->39899 39900 26db7865560 RtlFreeHeap 39899->39900 39901 26db7848800 39900->39901 39901->39838 39902 26db786b4e0 RtlFreeHeap 39901->39902 39903 26db784882d 39902->39903 39904 26db7865560 RtlFreeHeap 39903->39904 39905 26db7848841 39904->39905 39906 26db7865560 RtlFreeHeap 39905->39906 39907 26db784885d 39906->39907 39907->39838 39908 26db786b4e0 RtlFreeHeap 39907->39908 39909 26db7848897 39908->39909 39910 26db7865560 RtlFreeHeap 39909->39910 39911 26db78488ab 39910->39911 39911->39838 39912 26db786b4e0 RtlFreeHeap 39911->39912 39913 26db78489c8 39912->39913 39914 26db786b4e0 RtlFreeHeap 39913->39914 39915 26db78489d5 39914->39915 39916 26db7865560 RtlFreeHeap 39915->39916 39918 26db78489eb 39916->39918 39917 26db7848aec 39919 26db7848b47 39917->39919 40066 26db785be20 RtlFreeHeap 39917->40066 39918->39838 39918->39917 39926 26db786b4e0 RtlFreeHeap 39918->39926 40065 26db785be20 RtlFreeHeap 39918->40065 39920 26db786b4e0 RtlFreeHeap 39919->39920 39922 26db7848b79 39920->39922 39923 26db786b4e0 RtlFreeHeap 39922->39923 39923->39838 39925 26db7848b2a 39927 26db786b4e0 RtlFreeHeap 39925->39927 39926->39918 39927->39919 39929 26db7864db1 39928->39929 39930 26db7864dc7 GetComputerNameExW 39928->39930 39929->39930 39931 26db7864def 39930->39931 39932 26db7864df3 GetTokenInformation 39931->39932 39937 26db7864e4e 39931->39937 39933 26db7864e1c 39932->39933 39932->39937 39934 26db7864e3e 39933->39934 39935 26db7873de0 RtlFreeHeap 39933->39935 39936 26db7873de0 RtlFreeHeap 39934->39936 39935->39934 39936->39937 40067 26db785dfc0 39937->40067 39940 26db7864eaa GetNativeSystemInfo 39942 26db7864ed3 39940->39942 39943 26db7864ee8 39940->39943 39941 26db7873de0 RtlFreeHeap 39941->39940 39945 26db7873de0 RtlFreeHeap 39942->39945 39943->39942 39944 26db7864f17 39943->39944 39946 26db7873de0 RtlFreeHeap 39944->39946 39947 26db7864f15 39945->39947 39946->39947 39949 26db7873de0 RtlFreeHeap 39947->39949 39952 26db7864f67 39947->39952 39948 26db7864f8f GetAdaptersInfo 39950 26db7864fdd 39948->39950 39951 26db7864fbb 39948->39951 39949->39952 39950->39951 39955 26db7864fea GetAdaptersInfo 39950->39955 39953 26db786b4e0 RtlFreeHeap 39951->39953 39952->39948 39954 26db7864fc5 39953->39954 39956 26db786b4e0 RtlFreeHeap 39954->39956 39955->39951 39959 26db7864fff 39955->39959 39957 26db7864fcd 39956->39957 39957->39608 39958 26db7873de0 RtlFreeHeap 39958->39959 39959->39951 39959->39958 39962 26db7874759 39960->39962 39961 26db78747af 39961->39613 39962->39961 39963 26db78747ad NtFreeVirtualMemory 39962->39963 39963->39961 39964->39613 39965->39613 39968 26db784fff9 39966->39968 39967 26db7842939 39986 26db784f8a0 39967->39986 39968->39967 39969 26db784cce0 LdrGetProcedureAddress 39968->39969 39970 26db7850072 39969->39970 39971 26db784cce0 LdrGetProcedureAddress 39970->39971 39972 26db785008d 39971->39972 39973 26db784cce0 LdrGetProcedureAddress 39972->39973 39974 26db78500b6 39973->39974 39975 26db784cce0 LdrGetProcedureAddress 39974->39975 39976 26db78500d5 39975->39976 39977 26db784cce0 LdrGetProcedureAddress 39976->39977 39978 26db78500f4 39977->39978 39979 26db784cce0 LdrGetProcedureAddress 39978->39979 39980 26db7850113 39979->39980 39981 26db784cce0 LdrGetProcedureAddress 39980->39981 39982 26db7850132 39981->39982 39983 26db784cce0 LdrGetProcedureAddress 39982->39983 39984 26db7850151 39983->39984 39985 26db784cce0 LdrGetProcedureAddress 39984->39985 39985->39967 39987 26db784f8da 39986->39987 39988 26db784cce0 LdrGetProcedureAddress 39987->39988 39993 26db784293e 39987->39993 39989 26db784f900 39988->39989 39990 26db784cce0 LdrGetProcedureAddress 39989->39990 39991 26db784f91b 39990->39991 39992 26db784cce0 LdrGetProcedureAddress 39991->39992 39992->39993 39994 26db7853470 39993->39994 39996 26db7853489 39994->39996 39995 26db7853493 39995->39622 39996->39995 39997 26db784cce0 LdrGetProcedureAddress 39996->39997 39998 26db7853502 39997->39998 39999 26db784cce0 LdrGetProcedureAddress 39998->39999 40000 26db785351d 39999->40000 40001 26db784cce0 LdrGetProcedureAddress 40000->40001 40002 26db7853546 40001->40002 40003 26db784cce0 LdrGetProcedureAddress 40002->40003 40004 26db7853565 40003->40004 40005 26db784cce0 LdrGetProcedureAddress 40004->40005 40006 26db7853584 40005->40006 40007 26db784cce0 LdrGetProcedureAddress 40006->40007 40008 26db78535a3 40007->40008 40009 26db784cce0 LdrGetProcedureAddress 40008->40009 40010 26db78535c2 40009->40010 40011 26db784cce0 LdrGetProcedureAddress 40010->40011 40012 26db78535e1 40011->40012 40013 26db784cce0 LdrGetProcedureAddress 40012->40013 40014 26db7853600 40013->40014 40015 26db784cce0 LdrGetProcedureAddress 40014->40015 40016 26db785361f 40015->40016 40017 26db784cce0 LdrGetProcedureAddress 40016->40017 40018 26db785363e 40017->40018 40019 26db784cce0 LdrGetProcedureAddress 40018->40019 40020 26db785365d 40019->40020 40021 26db784cce0 LdrGetProcedureAddress 40020->40021 40022 26db785367c 40021->40022 40023 26db784cce0 LdrGetProcedureAddress 40022->40023 40024 26db785369b 40023->40024 40025 26db784cce0 LdrGetProcedureAddress 40024->40025 40026 26db78536ba 40025->40026 40027 26db784cce0 LdrGetProcedureAddress 40026->40027 40028 26db78536d9 40027->40028 40029 26db784cce0 LdrGetProcedureAddress 40028->40029 40030 26db78536f8 40029->40030 40031 26db784cce0 LdrGetProcedureAddress 40030->40031 40032 26db7853717 40031->40032 40033 26db784cce0 LdrGetProcedureAddress 40032->40033 40034 26db7853736 40033->40034 40035 26db784cce0 LdrGetProcedureAddress 40034->40035 40036 26db7853755 40035->40036 40037 26db784cce0 LdrGetProcedureAddress 40036->40037 40037->39995 40040 26db784cd1b 40038->40040 40039 26db784cdbf 40039->39625 40040->40039 40041 26db784cd9b LdrGetProcedureAddress 40040->40041 40041->40039 40043 26db7848eee CreateMutexExA 40042->40043 40044 26db7873de0 40043->40044 40046 26db7873e14 40044->40046 40045 26db7848f71 40045->39759 40046->40045 40048 26db786b4e0 40046->40048 40049 26db786b523 40048->40049 40050 26db786b4f0 40048->40050 40049->40046 40050->40049 40051 26db786b511 RtlFreeHeap 40050->40051 40051->40049 40053 26db786557b 40052->40053 40054 26db7848016 40052->40054 40053->40054 40055 26db786b4e0 RtlFreeHeap 40053->40055 40054->39797 40056 26db785be20 RtlFreeHeap 40054->40056 40055->40054 40056->39797 40057->39830 40058->39851 40059->39845 40060->39849 40061->39862 40062->39868 40063->39874 40064->39881 40065->39918 40066->39925 40069 26db785dff1 40067->40069 40068 26db785e03d 40068->39940 40068->39941 40069->40068 40070 26db786b4e0 RtlFreeHeap 40069->40070 40070->40068 40071 26db78471b0 40072 26db78471c6 40071->40072 40079 26db7842950 40072->40079 40075 26db78471f5 40096 26db7874360 40075->40096 40078 26db784732d 40104 26db78516a0 40079->40104 40081 26db7842959 40276 26db78501a0 40081->40276 40083 26db7842963 40084 26db7850f99 40083->40084 40085 26db784cce0 LdrGetProcedureAddress 40083->40085 40084->40075 40086 26db7850ef8 40085->40086 40087 26db784cce0 LdrGetProcedureAddress 40086->40087 40088 26db7850f13 40087->40088 40089 26db784cce0 LdrGetProcedureAddress 40088->40089 40090 26db7850f3c 40089->40090 40091 26db784cce0 LdrGetProcedureAddress 40090->40091 40092 26db7850f5b 40091->40092 40093 26db784cce0 LdrGetProcedureAddress 40092->40093 40094 26db7850f7a 40093->40094 40095 26db784cce0 LdrGetProcedureAddress 40094->40095 40095->40084 40098 26db78743bd 40096->40098 40097 26db784730e 40100 26db7874ff0 40097->40100 40098->40097 40099 26db787444e NtCreateThreadEx 40098->40099 40099->40097 40102 26db7875011 40100->40102 40101 26db787506c 40101->40078 40102->40101 40103 26db787506a NtQueueApcThread 40102->40103 40103->40101 40105 26db78516a9 40104->40105 40106 26db78521e1 40105->40106 40107 26db784cce0 LdrGetProcedureAddress 40105->40107 40106->40081 40108 26db78516c8 40107->40108 40109 26db784cce0 LdrGetProcedureAddress 40108->40109 40110 26db78516e0 40109->40110 40111 26db784cce0 LdrGetProcedureAddress 40110->40111 40112 26db78516f8 40111->40112 40113 26db784cce0 LdrGetProcedureAddress 40112->40113 40114 26db7851710 40113->40114 40115 26db784cce0 LdrGetProcedureAddress 40114->40115 40116 26db7851728 40115->40116 40117 26db784cce0 LdrGetProcedureAddress 40116->40117 40118 26db7851740 40117->40118 40119 26db784cce0 LdrGetProcedureAddress 40118->40119 40120 26db7851758 40119->40120 40121 26db784cce0 LdrGetProcedureAddress 40120->40121 40122 26db7851770 40121->40122 40123 26db784cce0 LdrGetProcedureAddress 40122->40123 40124 26db7851788 40123->40124 40125 26db784cce0 LdrGetProcedureAddress 40124->40125 40126 26db78517a0 40125->40126 40127 26db784cce0 LdrGetProcedureAddress 40126->40127 40128 26db78517b8 40127->40128 40129 26db784cce0 LdrGetProcedureAddress 40128->40129 40130 26db78517d0 40129->40130 40131 26db784cce0 LdrGetProcedureAddress 40130->40131 40132 26db78517e8 40131->40132 40133 26db784cce0 LdrGetProcedureAddress 40132->40133 40134 26db7851800 40133->40134 40135 26db784cce0 LdrGetProcedureAddress 40134->40135 40136 26db7851818 40135->40136 40137 26db784cce0 LdrGetProcedureAddress 40136->40137 40138 26db7851830 40137->40138 40139 26db784cce0 LdrGetProcedureAddress 40138->40139 40140 26db7851848 40139->40140 40141 26db784cce0 LdrGetProcedureAddress 40140->40141 40142 26db7851860 40141->40142 40143 26db784cce0 LdrGetProcedureAddress 40142->40143 40144 26db7851878 40143->40144 40145 26db784cce0 LdrGetProcedureAddress 40144->40145 40146 26db7851890 40145->40146 40147 26db784cce0 LdrGetProcedureAddress 40146->40147 40148 26db78518a8 40147->40148 40149 26db784cce0 LdrGetProcedureAddress 40148->40149 40150 26db78518c0 40149->40150 40151 26db784cce0 LdrGetProcedureAddress 40150->40151 40152 26db78518d8 40151->40152 40153 26db784cce0 LdrGetProcedureAddress 40152->40153 40154 26db78518f0 40153->40154 40155 26db784cce0 LdrGetProcedureAddress 40154->40155 40156 26db7851908 40155->40156 40157 26db784cce0 LdrGetProcedureAddress 40156->40157 40158 26db7851920 40157->40158 40159 26db784cce0 LdrGetProcedureAddress 40158->40159 40160 26db7851938 40159->40160 40161 26db784cce0 LdrGetProcedureAddress 40160->40161 40162 26db7851950 40161->40162 40163 26db784cce0 LdrGetProcedureAddress 40162->40163 40164 26db7851968 40163->40164 40165 26db784cce0 LdrGetProcedureAddress 40164->40165 40166 26db7851980 40165->40166 40167 26db784cce0 LdrGetProcedureAddress 40166->40167 40168 26db7851998 40167->40168 40169 26db784cce0 LdrGetProcedureAddress 40168->40169 40170 26db78519b0 40169->40170 40171 26db784cce0 LdrGetProcedureAddress 40170->40171 40172 26db78519c8 40171->40172 40173 26db784cce0 LdrGetProcedureAddress 40172->40173 40174 26db78519e0 40173->40174 40175 26db784cce0 LdrGetProcedureAddress 40174->40175 40176 26db78519f8 40175->40176 40177 26db784cce0 LdrGetProcedureAddress 40176->40177 40178 26db7851a10 40177->40178 40179 26db784cce0 LdrGetProcedureAddress 40178->40179 40180 26db7851a28 40179->40180 40181 26db784cce0 LdrGetProcedureAddress 40180->40181 40182 26db7851a40 40181->40182 40183 26db784cce0 LdrGetProcedureAddress 40182->40183 40184 26db7851a58 40183->40184 40185 26db784cce0 LdrGetProcedureAddress 40184->40185 40186 26db7851a70 40185->40186 40187 26db784cce0 LdrGetProcedureAddress 40186->40187 40188 26db7851a88 40187->40188 40189 26db784cce0 LdrGetProcedureAddress 40188->40189 40190 26db7851aa0 40189->40190 40191 26db784cce0 LdrGetProcedureAddress 40190->40191 40192 26db7851ab8 40191->40192 40193 26db784cce0 LdrGetProcedureAddress 40192->40193 40194 26db7851ad0 40193->40194 40195 26db784cce0 LdrGetProcedureAddress 40194->40195 40196 26db7851ae8 40195->40196 40197 26db784cce0 LdrGetProcedureAddress 40196->40197 40198 26db7851b00 40197->40198 40199 26db784cce0 LdrGetProcedureAddress 40198->40199 40200 26db7851b18 40199->40200 40201 26db784cce0 LdrGetProcedureAddress 40200->40201 40202 26db7851b30 40201->40202 40203 26db784cce0 LdrGetProcedureAddress 40202->40203 40204 26db7851b48 40203->40204 40205 26db784cce0 LdrGetProcedureAddress 40204->40205 40206 26db7851b60 40205->40206 40207 26db784cce0 LdrGetProcedureAddress 40206->40207 40208 26db7851b78 40207->40208 40209 26db784cce0 LdrGetProcedureAddress 40208->40209 40210 26db7851b90 40209->40210 40211 26db784cce0 LdrGetProcedureAddress 40210->40211 40212 26db7851bc1 40211->40212 40213 26db784cce0 LdrGetProcedureAddress 40212->40213 40214 26db7851bf2 40213->40214 40215 26db784cce0 LdrGetProcedureAddress 40214->40215 40216 26db7851c23 40215->40216 40217 26db784cce0 LdrGetProcedureAddress 40216->40217 40218 26db7851c54 40217->40218 40219 26db784cce0 LdrGetProcedureAddress 40218->40219 40220 26db7851c85 40219->40220 40221 26db784cce0 LdrGetProcedureAddress 40220->40221 40222 26db7851cb6 40221->40222 40223 26db784cce0 LdrGetProcedureAddress 40222->40223 40224 26db7851ce7 40223->40224 40225 26db784cce0 LdrGetProcedureAddress 40224->40225 40226 26db7851d18 40225->40226 40227 26db784cce0 LdrGetProcedureAddress 40226->40227 40228 26db7851d49 40227->40228 40229 26db784cce0 LdrGetProcedureAddress 40228->40229 40230 26db7851d7a 40229->40230 40231 26db784cce0 LdrGetProcedureAddress 40230->40231 40232 26db7851dab 40231->40232 40233 26db784cce0 LdrGetProcedureAddress 40232->40233 40234 26db7851ddc 40233->40234 40235 26db784cce0 LdrGetProcedureAddress 40234->40235 40236 26db7851e0d 40235->40236 40237 26db784cce0 LdrGetProcedureAddress 40236->40237 40238 26db7851e3e 40237->40238 40239 26db784cce0 LdrGetProcedureAddress 40238->40239 40240 26db7851e6f 40239->40240 40241 26db784cce0 LdrGetProcedureAddress 40240->40241 40242 26db7851ea0 40241->40242 40243 26db784cce0 LdrGetProcedureAddress 40242->40243 40244 26db7851ed1 40243->40244 40245 26db784cce0 LdrGetProcedureAddress 40244->40245 40246 26db7851f02 40245->40246 40247 26db784cce0 LdrGetProcedureAddress 40246->40247 40248 26db7851f33 40247->40248 40249 26db784cce0 LdrGetProcedureAddress 40248->40249 40250 26db7851f64 40249->40250 40251 26db784cce0 LdrGetProcedureAddress 40250->40251 40252 26db7851f95 40251->40252 40253 26db784cce0 LdrGetProcedureAddress 40252->40253 40254 26db7851fc6 40253->40254 40255 26db784cce0 LdrGetProcedureAddress 40254->40255 40256 26db7851ff7 40255->40256 40257 26db784cce0 LdrGetProcedureAddress 40256->40257 40258 26db7852028 40257->40258 40259 26db784cce0 LdrGetProcedureAddress 40258->40259 40260 26db7852059 40259->40260 40261 26db784cce0 LdrGetProcedureAddress 40260->40261 40262 26db785208a 40261->40262 40263 26db784cce0 LdrGetProcedureAddress 40262->40263 40264 26db78520bb 40263->40264 40265 26db784cce0 LdrGetProcedureAddress 40264->40265 40266 26db78520ec 40265->40266 40267 26db784cce0 LdrGetProcedureAddress 40266->40267 40268 26db785211d 40267->40268 40269 26db784cce0 LdrGetProcedureAddress 40268->40269 40270 26db785214e 40269->40270 40271 26db784cce0 LdrGetProcedureAddress 40270->40271 40272 26db785217f 40271->40272 40273 26db784cce0 LdrGetProcedureAddress 40272->40273 40274 26db78521b0 40273->40274 40275 26db784cce0 LdrGetProcedureAddress 40274->40275 40275->40106 40277 26db78501ce 40276->40277 40278 26db784cce0 LdrGetProcedureAddress 40277->40278 40479 26db7850e4a 40277->40479 40279 26db7850228 40278->40279 40280 26db784cce0 LdrGetProcedureAddress 40279->40280 40281 26db7850243 40280->40281 40282 26db784cce0 LdrGetProcedureAddress 40281->40282 40283 26db785026c 40282->40283 40284 26db784cce0 LdrGetProcedureAddress 40283->40284 40285 26db785028b 40284->40285 40286 26db784cce0 LdrGetProcedureAddress 40285->40286 40287 26db78502aa 40286->40287 40288 26db784cce0 LdrGetProcedureAddress 40287->40288 40289 26db78502c9 40288->40289 40290 26db784cce0 LdrGetProcedureAddress 40289->40290 40291 26db78502e8 40290->40291 40292 26db784cce0 LdrGetProcedureAddress 40291->40292 40293 26db7850307 40292->40293 40294 26db784cce0 LdrGetProcedureAddress 40293->40294 40295 26db7850326 40294->40295 40296 26db784cce0 LdrGetProcedureAddress 40295->40296 40297 26db7850345 40296->40297 40298 26db784cce0 LdrGetProcedureAddress 40297->40298 40299 26db7850364 40298->40299 40300 26db784cce0 LdrGetProcedureAddress 40299->40300 40301 26db7850383 40300->40301 40302 26db784cce0 LdrGetProcedureAddress 40301->40302 40303 26db78503a2 40302->40303 40304 26db784cce0 LdrGetProcedureAddress 40303->40304 40305 26db78503c1 40304->40305 40306 26db784cce0 LdrGetProcedureAddress 40305->40306 40307 26db78503e0 40306->40307 40308 26db784cce0 LdrGetProcedureAddress 40307->40308 40309 26db78503ff 40308->40309 40310 26db784cce0 LdrGetProcedureAddress 40309->40310 40311 26db785041e 40310->40311 40312 26db784cce0 LdrGetProcedureAddress 40311->40312 40313 26db785043d 40312->40313 40314 26db784cce0 LdrGetProcedureAddress 40313->40314 40315 26db785045c 40314->40315 40316 26db784cce0 LdrGetProcedureAddress 40315->40316 40317 26db785047b 40316->40317 40318 26db784cce0 LdrGetProcedureAddress 40317->40318 40319 26db785049a 40318->40319 40320 26db784cce0 LdrGetProcedureAddress 40319->40320 40321 26db78504b9 40320->40321 40322 26db784cce0 LdrGetProcedureAddress 40321->40322 40323 26db78504d8 40322->40323 40324 26db784cce0 LdrGetProcedureAddress 40323->40324 40325 26db78504f7 40324->40325 40326 26db784cce0 LdrGetProcedureAddress 40325->40326 40327 26db7850516 40326->40327 40328 26db784cce0 LdrGetProcedureAddress 40327->40328 40329 26db7850535 40328->40329 40330 26db784cce0 LdrGetProcedureAddress 40329->40330 40331 26db7850554 40330->40331 40332 26db784cce0 LdrGetProcedureAddress 40331->40332 40333 26db7850573 40332->40333 40334 26db784cce0 LdrGetProcedureAddress 40333->40334 40335 26db7850592 40334->40335 40336 26db784cce0 LdrGetProcedureAddress 40335->40336 40337 26db78505b1 40336->40337 40338 26db784cce0 LdrGetProcedureAddress 40337->40338 40339 26db78505d0 40338->40339 40340 26db784cce0 LdrGetProcedureAddress 40339->40340 40341 26db78505ef 40340->40341 40342 26db784cce0 LdrGetProcedureAddress 40341->40342 40343 26db785060e 40342->40343 40344 26db784cce0 LdrGetProcedureAddress 40343->40344 40345 26db785062d 40344->40345 40346 26db784cce0 LdrGetProcedureAddress 40345->40346 40347 26db785064c 40346->40347 40348 26db784cce0 LdrGetProcedureAddress 40347->40348 40349 26db785066b 40348->40349 40350 26db784cce0 LdrGetProcedureAddress 40349->40350 40351 26db785068a 40350->40351 40352 26db784cce0 LdrGetProcedureAddress 40351->40352 40353 26db78506a9 40352->40353 40354 26db784cce0 LdrGetProcedureAddress 40353->40354 40355 26db78506c8 40354->40355 40356 26db784cce0 LdrGetProcedureAddress 40355->40356 40357 26db78506e7 40356->40357 40358 26db784cce0 LdrGetProcedureAddress 40357->40358 40359 26db7850706 40358->40359 40360 26db784cce0 LdrGetProcedureAddress 40359->40360 40361 26db7850725 40360->40361 40362 26db784cce0 LdrGetProcedureAddress 40361->40362 40363 26db7850744 40362->40363 40364 26db784cce0 LdrGetProcedureAddress 40363->40364 40365 26db7850763 40364->40365 40366 26db784cce0 LdrGetProcedureAddress 40365->40366 40367 26db7850782 40366->40367 40368 26db784cce0 LdrGetProcedureAddress 40367->40368 40369 26db78507a1 40368->40369 40370 26db784cce0 LdrGetProcedureAddress 40369->40370 40371 26db78507c0 40370->40371 40372 26db784cce0 LdrGetProcedureAddress 40371->40372 40373 26db78507df 40372->40373 40374 26db784cce0 LdrGetProcedureAddress 40373->40374 40375 26db78507fe 40374->40375 40376 26db784cce0 LdrGetProcedureAddress 40375->40376 40377 26db785081d 40376->40377 40378 26db784cce0 LdrGetProcedureAddress 40377->40378 40379 26db785083c 40378->40379 40380 26db784cce0 LdrGetProcedureAddress 40379->40380 40381 26db785085b 40380->40381 40382 26db784cce0 LdrGetProcedureAddress 40381->40382 40383 26db785087a 40382->40383 40384 26db784cce0 LdrGetProcedureAddress 40383->40384 40385 26db7850899 40384->40385 40386 26db784cce0 LdrGetProcedureAddress 40385->40386 40387 26db78508b8 40386->40387 40388 26db784cce0 LdrGetProcedureAddress 40387->40388 40389 26db78508d7 40388->40389 40390 26db784cce0 LdrGetProcedureAddress 40389->40390 40391 26db78508f6 40390->40391 40392 26db784cce0 LdrGetProcedureAddress 40391->40392 40393 26db7850915 40392->40393 40394 26db784cce0 LdrGetProcedureAddress 40393->40394 40395 26db7850934 40394->40395 40396 26db784cce0 LdrGetProcedureAddress 40395->40396 40397 26db7850953 40396->40397 40398 26db784cce0 LdrGetProcedureAddress 40397->40398 40399 26db7850972 40398->40399 40400 26db784cce0 LdrGetProcedureAddress 40399->40400 40401 26db7850991 40400->40401 40402 26db784cce0 LdrGetProcedureAddress 40401->40402 40403 26db78509b0 40402->40403 40404 26db784cce0 LdrGetProcedureAddress 40403->40404 40405 26db78509cf 40404->40405 40406 26db784cce0 LdrGetProcedureAddress 40405->40406 40407 26db78509ee 40406->40407 40408 26db784cce0 LdrGetProcedureAddress 40407->40408 40409 26db7850a0d 40408->40409 40410 26db784cce0 LdrGetProcedureAddress 40409->40410 40411 26db7850a2c 40410->40411 40412 26db784cce0 LdrGetProcedureAddress 40411->40412 40413 26db7850a4b 40412->40413 40414 26db784cce0 LdrGetProcedureAddress 40413->40414 40415 26db7850a6a 40414->40415 40416 26db784cce0 LdrGetProcedureAddress 40415->40416 40417 26db7850a89 40416->40417 40418 26db784cce0 LdrGetProcedureAddress 40417->40418 40419 26db7850aa8 40418->40419 40420 26db784cce0 LdrGetProcedureAddress 40419->40420 40421 26db7850ac7 40420->40421 40422 26db784cce0 LdrGetProcedureAddress 40421->40422 40423 26db7850ae6 40422->40423 40424 26db784cce0 LdrGetProcedureAddress 40423->40424 40425 26db7850b05 40424->40425 40426 26db784cce0 LdrGetProcedureAddress 40425->40426 40427 26db7850b24 40426->40427 40428 26db784cce0 LdrGetProcedureAddress 40427->40428 40429 26db7850b43 40428->40429 40430 26db784cce0 LdrGetProcedureAddress 40429->40430 40431 26db7850b62 40430->40431 40432 26db784cce0 LdrGetProcedureAddress 40431->40432 40433 26db7850b81 40432->40433 40434 26db784cce0 LdrGetProcedureAddress 40433->40434 40435 26db7850ba0 40434->40435 40436 26db784cce0 LdrGetProcedureAddress 40435->40436 40437 26db7850bbf 40436->40437 40438 26db784cce0 LdrGetProcedureAddress 40437->40438 40439 26db7850bde 40438->40439 40440 26db784cce0 LdrGetProcedureAddress 40439->40440 40441 26db7850bfd 40440->40441 40442 26db784cce0 LdrGetProcedureAddress 40441->40442 40443 26db7850c1c 40442->40443 40444 26db784cce0 LdrGetProcedureAddress 40443->40444 40445 26db7850c3b 40444->40445 40446 26db784cce0 LdrGetProcedureAddress 40445->40446 40447 26db7850c5a 40446->40447 40448 26db784cce0 LdrGetProcedureAddress 40447->40448 40449 26db7850c79 40448->40449 40450 26db784cce0 LdrGetProcedureAddress 40449->40450 40451 26db7850c98 40450->40451 40452 26db784cce0 LdrGetProcedureAddress 40451->40452 40453 26db7850cb7 40452->40453 40454 26db784cce0 LdrGetProcedureAddress 40453->40454 40455 26db7850cd6 40454->40455 40456 26db784cce0 LdrGetProcedureAddress 40455->40456 40457 26db7850cf5 40456->40457 40458 26db784cce0 LdrGetProcedureAddress 40457->40458 40459 26db7850d14 40458->40459 40460 26db784cce0 LdrGetProcedureAddress 40459->40460 40461 26db7850d33 40460->40461 40462 26db784cce0 LdrGetProcedureAddress 40461->40462 40463 26db7850d52 40462->40463 40464 26db784cce0 LdrGetProcedureAddress 40463->40464 40465 26db7850d71 40464->40465 40466 26db784cce0 LdrGetProcedureAddress 40465->40466 40467 26db7850d90 40466->40467 40468 26db784cce0 LdrGetProcedureAddress 40467->40468 40469 26db7850daf 40468->40469 40470 26db784cce0 LdrGetProcedureAddress 40469->40470 40471 26db7850dce 40470->40471 40472 26db784cce0 LdrGetProcedureAddress 40471->40472 40473 26db7850ded 40472->40473 40474 26db784cce0 LdrGetProcedureAddress 40473->40474 40475 26db7850e0c 40474->40475 40476 26db784cce0 LdrGetProcedureAddress 40475->40476 40477 26db7850e2b 40476->40477 40478 26db784cce0 LdrGetProcedureAddress 40477->40478 40478->40479 40479->40083 40480 26db7847830 40481 26db784788a InternetOpenW 40480->40481 40482 26db7847885 40480->40482 40483 26db7847898 InternetConnectW 40481->40483 40500 26db7847aed 40481->40500 40482->40481 40492 26db78478dd 40483->40492 40483->40500 40484 26db7847b0e InternetCloseHandle 40485 26db7847b17 40484->40485 40486 26db7847b1c InternetCloseHandle 40485->40486 40488 26db7847b25 40485->40488 40486->40488 40487 26db7847b60 40488->40487 40490 26db7847b56 40488->40490 40491 26db7847b8c 40488->40491 40489 26db786b4e0 RtlFreeHeap 40489->40487 40490->40487 40490->40489 40502 26db784a050 RtlFreeHeap 40491->40502 40493 26db78479cb HttpSendRequestA 40492->40493 40492->40500 40495 26db78479e4 40493->40495 40493->40500 40498 26db786b4e0 RtlFreeHeap 40495->40498 40501 26db7847a24 40495->40501 40496 26db7847ba4 40497 26db786b4e0 RtlFreeHeap 40496->40497 40497->40487 40498->40501 40499 26db786b4e0 RtlFreeHeap 40499->40500 40500->40484 40500->40485 40501->40499 40502->40496 40576 180040054 40577 18004007a 40576->40577 40580 180040082 40577->40580 40582 1800400b7 40577->40582 40584 18003ff00 40577->40584 40579 1800400fc 40579->40580 40581 18003ff00 117 API calls 40579->40581 40581->40580 40582->40579 40582->40580 40583 18003ff00 117 API calls 40582->40583 40583->40579 40585 18003ff12 40584->40585 40586 18003ff8f 40584->40586 40631 180040824 HeapCreate 40585->40631 40588 18003ffe0 40586->40588 40594 18003ff93 40586->40594 40589 18003ffe5 powf 40588->40589 40590 18004003b 40588->40590 40649 180042a74 61 API calls __onexitinit 40589->40649 40606 18003ff1b 40590->40606 40652 180043484 63 API calls _freefls 40590->40652 40593 18003ffca 40593->40606 40648 1800431c8 64 API calls free 40593->40648 40594->40593 40594->40606 40645 180044588 62 API calls free 40594->40645 40596 18003ff27 _RTC_Initialize 40599 18003ff2b 40596->40599 40610 18003ff37 GetCommandLineA 40596->40610 40637 18004087c HeapDestroy 40599->40637 40600 18003fff9 40603 180040005 FlsSetValue 40600->40603 40600->40606 40601 18003ffc0 40646 1800431c8 64 API calls free 40601->40646 40607 180040031 40603->40607 40608 18004001b 40603->40608 40606->40582 40651 18003e220 61 API calls _errno 40607->40651 40650 1800431f0 61 API calls 3 library calls 40608->40650 40609 18003ffc5 40647 18004087c HeapDestroy 40609->40647 40638 180045ffc 66 API calls 2 library calls 40610->40638 40615 180040022 GetCurrentThreadId 40615->40606 40616 18003ff49 40639 1800442b4 68 API calls __onexitinit 40616->40639 40617 18003ff7d 40617->40606 40619 18003ff55 40620 18003ff59 40619->40620 40621 18003ff60 40619->40621 40640 1800431c8 64 API calls free 40620->40640 40641 180045f04 76 API calls 2 library calls 40621->40641 40624 18003ff65 40625 18003ff79 40624->40625 40642 180045c04 75 API calls 5 library calls 40624->40642 40625->40617 40644 180044588 62 API calls free 40625->40644 40628 18003ff6e 40628->40625 40643 1800402d0 72 API calls 2 library calls 40628->40643 40629 18003ff8d 40629->40620 40632 18003ff17 40631->40632 40633 18004084c GetVersion 40631->40633 40632->40606 40636 1800434c4 69 API calls 3 library calls 40632->40636 40634 180040856 HeapSetInformation 40633->40634 40635 180040870 40633->40635 40634->40635 40635->40632 40636->40596 40637->40606 40638->40616 40639->40619 40640->40599 40641->40624 40642->40628 40643->40625 40644->40629 40645->40601 40646->40609 40647->40593 40648->40606 40649->40600 40650->40615 40651->40617 40652->40606 40503 273f41380 Sleep VirtualAllocEx 40504 273f4144e 40503->40504 40505 273f413d2 WriteProcessMemory 40503->40505 40505->40504 40506 273f41402 CreateRemoteThread 40505->40506 40506->40504 40507 273f4143c 40506->40507 40507->40504 40508 273f41440 WaitForSingleObject 40507->40508 40508->40504 40653 273f414d0 40654 273f414e0 SleepEx 40653->40654 40654->40654 40655 180040cbc 40656 180040ce6 40655->40656 40657 180040cd2 40655->40657 40671 180047df0 61 API calls 2 library calls 40656->40671 40661 180047cf0 40657->40661 40660 180040cdc 40672 180040ae0 61 API calls 3 library calls 40661->40672 40663 180047d25 40673 18004b820 61 API calls 3 library calls 40663->40673 40665 180047d50 40674 18004ac88 40665->40674 40670 180047dda 40670->40660 40671->40660 40672->40663 40673->40665 40678 18004ac9c 40674->40678 40677 18003e5c0 8 API calls _cftoe_l 40677->40670 40682 18004ad30 40678->40682 40679 18004ae44 VirtualAlloc 40680 18004ae83 40679->40680 40680->40680 40681 18004aecc VirtualAlloc 40680->40681 40683 180047d5e 40681->40683 40682->40679 40683->40677

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 76 18004ac9c-18004ad2b 77 18004ad30-18004ad33 76->77 78 18004ad37-18004ad42 77->78 78->78 79 18004ad44-18004ad47 78->79 79->77 80 18004ad49-18004ad4d 79->80 81 18004ae12 80->81 82 18004ad53-18004ad64 80->82 84 18004ae16-18004ae80 call 18004b170 * 3 VirtualAlloc 81->84 83 18004ad67-18004ad75 82->83 85 18004ad77-18004ad82 83->85 86 18004ad84-18004ad88 83->86 102 18004ae83-18004aeca 84->102 85->85 85->86 89 18004ad8b-18004ad96 86->89 89->89 91 18004ad98-18004ad9b 89->91 92 18004ad9d-18004ada4 91->92 93 18004adfb-18004ae01 91->93 95 18004ada7-18004adb5 92->95 93->83 97 18004ae07-18004ae0a 93->97 98 18004adb7-18004adc2 95->98 99 18004ae0c-18004ae10 95->99 97->84 98->98 101 18004adc4-18004adc7 98->101 99->84 101->99 103 18004adc9-18004add6 101->103 102->102 104 18004aecc-18004aee8 VirtualAlloc 102->104 105 18004add8 103->105 106 18004addd-18004ade5 103->106 107 18004b158-18004b16d 104->107 108 18004aeee-18004af10 104->108 105->106 109 18004ade7 106->109 110 18004adec-18004adf0 106->110 111 18004af12-18004af18 108->111 112 18004af2e-18004af4e 108->112 109->110 110->93 113 18004adf2-18004adf9 110->113 114 18004af1b-18004af2c 111->114 112->107 115 18004af54-18004af58 112->115 113->95 114->112 114->114 116 18004af5b-18004af61 115->116 117 18004af73-18004af76 116->117 118 18004af63-18004af6d 116->118 119 18004af88-18004af9d 117->119 120 18004af78-18004af82 117->120 118->117 121 18004af6f 118->121 123 18004afb7-18004afc3 119->123 124 18004af9f 119->124 120->119 122 18004af84 120->122 121->117 122->119 123->116 126 18004afc5-18004afc8 123->126 125 18004afa2-18004afb5 124->125 125->123 125->125 126->107 127 18004afce-18004afd7 126->127 128 18004afdd 127->128 129 18004b08c-18004b096 127->129 131 18004afe1-18004aff8 128->131 129->107 130 18004b09c-18004b0a4 129->130 132 18004b0a6 130->132 133 18004b103-18004b110 130->133 134 18004b083-18004b086 131->134 135 18004affe-18004b017 131->135 138 18004b0aa-18004b0b9 132->138 136 18004b137-18004b153 133->136 137 18004b112-18004b11d 133->137 134->129 134->131 139 18004b019-18004b03e 135->139 140 18004b07a-18004b07d 135->140 136->107 141 18004b12f-18004b135 137->141 138->107 146 18004b0bf-18004b0c6 138->146 142 18004b041-18004b055 139->142 140->134 140->135 141->136 143 18004b11f-18004b12b 141->143 142->142 145 18004b057-18004b062 142->145 143->141 147 18004b065-18004b078 145->147 149 18004b0f3-18004b0f7 146->149 147->140 147->147 150 18004b0c8-18004b0db 149->150 151 18004b0f9-18004b101 149->151 152 18004b0e2-18004b0e6 150->152 153 18004b0dd-18004b0e0 150->153 151->133 151->138 154 18004b0e9-18004b0ef 152->154 153->154 154->149
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                                                                • String ID: #8BQ$6cgv$Ftt$J^1#$NwEz$do@#$xBO?
                                                                                                                                                                                                                                • API String ID: 4275171209-2817147213
                                                                                                                                                                                                                                • Opcode ID: 5b77fe72eaddb53b703fe21e6f9f9f3e6d288ab5ce12969816a75deff9559122
                                                                                                                                                                                                                                • Instruction ID: cda52e59a6181bcc1e9931452a8ff373926afa540e7e1d9509708c0067d5f037
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b77fe72eaddb53b703fe21e6f9f9f3e6d288ab5ce12969816a75deff9559122
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70D12772705B9886EB6ACF21D0847ED7BA1F709BC8F468025EE0A17B54DF38D649C708

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 156 26db7864d00-26db7864daf GetUserNameW GetComputerNameExW 157 26db7864db1-26db7864dc1 call 26db786b4c0 156->157 158 26db7864dc7-26db7864df1 GetComputerNameExW call 26db7874ad0 156->158 157->158 163 26db7864df3-26db7864e1a GetTokenInformation 158->163 164 26db7864e58-26db7864e92 call 26db7872750 call 26db785dfc0 158->164 165 26db7864e4e-26db7864e53 call 26db7874000 163->165 166 26db7864e1c-26db7864e28 163->166 178 26db7864e94-26db7864ea5 call 26db7873de0 164->178 179 26db7864eaa-26db7864ed1 GetNativeSystemInfo 164->179 165->164 167 26db7864e3e-26db7864e49 call 26db7873de0 166->167 168 26db7864e2a-26db7864e39 call 26db7873de0 166->168 167->165 168->167 178->179 181 26db7864ed3-26db7864ee6 179->181 182 26db7864ee8-26db7864eec 179->182 183 26db7864f01-26db7864f15 call 26db7873de0 181->183 184 26db7864eee-26db7864efd 182->184 185 26db7864f17-26db7864f2d call 26db7873de0 182->185 189 26db7864f32-26db7864f42 183->189 184->183 185->189 191 26db7864f44-26db7864f84 call 26db7873b90 call 26db7873de0 call 26db7873b90 * 2 189->191 192 26db7864f89-26db7864fb9 GetAdaptersInfo 189->192 191->192 197 26db7864fdd-26db7864fe3 192->197 198 26db7864fbb-26db7864fdc call 26db786b4e0 * 2 192->198 197->198 199 26db7864fe5-26db7864ffd call 26db786b4c0 GetAdaptersInfo 197->199 199->198 208 26db7864fff-26db786500c 199->208 211 26db7865012-26db7865015 208->211 211->198 212 26db7865017-26db7865018 211->212 213 26db786501f-26db7865031 call 26db78493e0 212->213 216 26db7865033-26db7865043 call 26db7873de0 213->216 217 26db7865045-26db786504c 213->217 216->213 217->198 219 26db7865052-26db7865062 call 26db7873de0 217->219 219->211
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InfoName$AdaptersComputer$InformationNativeSystemTokenUser
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1596153048-0
                                                                                                                                                                                                                                • Opcode ID: 53bd537aa1b4620733eb70ff0ede8cbf2f1afdb2ec242c599ba99b4d536de885
                                                                                                                                                                                                                                • Instruction ID: 1a20223bd5a124b5839ae132432db69db6ec8c0c1c4e9aa4140439d9599eb91e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 53bd537aa1b4620733eb70ff0ede8cbf2f1afdb2ec242c599ba99b4d536de885
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73A1E134718B488FEB54AF14D85A7DEB7E1FB84304F804529A84EC3295DB7ADA45CB83

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 293 273f41380-273f413cc Sleep VirtualAllocEx 294 273f41456-273f41466 293->294 295 273f413d2-273f41400 WriteProcessMemory 293->295 296 273f41402-273f4143a CreateRemoteThread 295->296 297 273f41453 295->297 296->294 298 273f4143c-273f4143e 296->298 297->294 299 273f4144e-273f41451 298->299 300 273f41440-273f41448 WaitForSingleObject 298->300 299->294 300->299
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3713823424.0000000273F41000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000000273F40000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3713766770.0000000273F40000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3713823424.0000000273F85000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_273f40000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocCreateMemoryObjectProcessRemoteSingleSleepThreadVirtualWaitWrite
                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                • API String ID: 3172812169-2766056989
                                                                                                                                                                                                                                • Opcode ID: 7fcec4437536d1c811a67ff0d3e935be9d4b92fa0fac673d0b509e6aa8ba7f62
                                                                                                                                                                                                                                • Instruction ID: 70ca693b3c1452cbeb4233b6b91bedeb956dc212f3bce1284f7759b325db5040
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7fcec4437536d1c811a67ff0d3e935be9d4b92fa0fac673d0b509e6aa8ba7f62
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F117F22709E9042F6A0CF26BC08B5666A0B789FF4F644324EFBD17BE5DB38C6059605

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Thread32$CreateFirstNextSnapshotToolhelp32
                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                • API String ID: 3779972765-4108050209
                                                                                                                                                                                                                                • Opcode ID: ac050863fd1c388b9e453669c56b0ce2359168e04f01584157f339651d1c4fcd
                                                                                                                                                                                                                                • Instruction ID: 753859297e977bbde5d79b07c6fe6ea9aeecba861f5cfb2f2c1148d7c2cda8b1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac050863fd1c388b9e453669c56b0ce2359168e04f01584157f339651d1c4fcd
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE71C230718B4C8FE794EF68D449B9AB7E1FB88308F51056DA54EC3295DB71D8458B42

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 424 180040824-18004084a HeapCreate 425 180040875-180040879 424->425 426 18004084c-180040854 GetVersion 424->426 427 180040856-18004086a HeapSetInformation 426->427 428 180040870 426->428 427->428 428->425
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Heap$CreateInformationVersion
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3563531100-0
                                                                                                                                                                                                                                • Opcode ID: e32ab0bd0fee94bccc68f32d9a077722b0d5913c979a1ba73cc683a210d046bc
                                                                                                                                                                                                                                • Instruction ID: 988e22e6e5946a36f70c9e45e8ed652961c4ed90b6ce8b9843ec7a251a3b24ee
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e32ab0bd0fee94bccc68f32d9a077722b0d5913c979a1ba73cc683a210d046bc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70E09274611F8882F7C69710AC897D52261B79C3C8FA18418F94A42B64DF3CC2CD8708

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressProcedure
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3653107232-0
                                                                                                                                                                                                                                • Opcode ID: 64a4c363e66e8fcb324c2d013a85a570e217f1f41a485886b1e3891cf8e103dc
                                                                                                                                                                                                                                • Instruction ID: dfe4ba94df2ae75258eae0d538b393bfff2d9a958d7c691694a4c8a5bb093bfe
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 64a4c363e66e8fcb324c2d013a85a570e217f1f41a485886b1e3891cf8e103dc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9312534618B0C4BDB68AF08DC4E7BAB7E4FB89710F50062EE586C3255E671A84287C7
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CreateFirstSnapshotThread32Toolhelp32
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 490256885-0
                                                                                                                                                                                                                                • Opcode ID: bdae03430df69abd2c9d775c583e96b44cfdfdcfb6ad024ecb1a5f206801d552
                                                                                                                                                                                                                                • Instruction ID: 014f7005dd104f0cabe372ea2c237724d15ed0fcf92f02d0f0432b35f128e7e0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bdae03430df69abd2c9d775c583e96b44cfdfdcfb6ad024ecb1a5f206801d552
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D728334618B0C8FE7A4DF18D889BA5B7E0FB98704F11466ED44DD72A6CF35A845CB82
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 504a02ecd7dd5b9c727ac592882f9f33d8d6d99b3cf7a4fd9ebc18adb0a9304d
                                                                                                                                                                                                                                • Instruction ID: df55b4fa3dcb04fbe739192ad3f55b07b036ea2c934874b228e7902a2a8247e8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 504a02ecd7dd5b9c727ac592882f9f33d8d6d99b3cf7a4fd9ebc18adb0a9304d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7641C974624A088FF348DF28D8497AAB7E1FB48308F50066DF05BC32D6CB798841CB82
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 246b04183441d9db0d4c236240df2ca26f18e78107733016fa740d2a375581b5
                                                                                                                                                                                                                                • Instruction ID: 44b087eb83b8ecdea9a6583e91cf91c8fdda5e4b61a3ab61cf6cad658650b2a6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 246b04183441d9db0d4c236240df2ca26f18e78107733016fa740d2a375581b5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF414C71A1CB488FE6749F08A8467EAB7E0FB89720F00491FD5C982215D672A4428BC6
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 7425b9f205f2e48f6743ce85b3d4803992b94f2dd7c42288ff67dbf43d2a16d5
                                                                                                                                                                                                                                • Instruction ID: 7969d007534df0c7d275c784acfd65a292e3906c81f42f23c5d62d1ab350b1af
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7425b9f205f2e48f6743ce85b3d4803992b94f2dd7c42288ff67dbf43d2a16d5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30218E75A1DB488FE754DF08984A7AAB7E4FB88725F20491FE44DC3360D6759880CB83
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 4459b4d784854b5074084b1eb2e58009c50c2c7bf0fd286647bf740f6eacac18
                                                                                                                                                                                                                                • Instruction ID: fd8743cdabacb95b17eaaef55c3bd8224601f180efdd40da16e514f16c3a7e1e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4459b4d784854b5074084b1eb2e58009c50c2c7bf0fd286647bf740f6eacac18
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E0119430B58B4D8FEB54DF58984B769B7D4F798719F50041EE44DC2290D77698808B83
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: c9efb2dc69225788838bd08ce1b571aed7e5ff7df66dff9cf99eed66fee9a7a8
                                                                                                                                                                                                                                • Instruction ID: 98f0b4f02a5f496a4421fc463c60f2b5549c6b09a2419dc234cc915a28054ee9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9efb2dc69225788838bd08ce1b571aed7e5ff7df66dff9cf99eed66fee9a7a8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A011A774B68B4D4FEB54DF08984B7A973E4F789719F40441EE889C2254D676D540CB83
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000003.1302979217.0000026DB7700000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000026DB7700000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_3_26db7700000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 633259c266d87a5b95fda6ce05470889e09af076b0dc8ff2f0ee963c60a24a3d
                                                                                                                                                                                                                                • Instruction ID: a17a6ef14aebc557184bf729d22b725f855afb29582a740ea2bc1cb2cafe1405
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 633259c266d87a5b95fda6ce05470889e09af076b0dc8ff2f0ee963c60a24a3d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D11F970A18B888FD6A0DF499889BAAB7E1FBD8715F54062FE48CD3210C7319841C793
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 1edcd44484da87e5859a06b6baea96ffdedb9e447a7428d438afc54a8ed0a131
                                                                                                                                                                                                                                • Instruction ID: 78c4d1eecd95b8da4927802cb803283734d96c6d3a04ea8960348ca945bf098d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1edcd44484da87e5859a06b6baea96ffdedb9e447a7428d438afc54a8ed0a131
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE110674A28B4C5FF7649E18D44E3BA77C4F788318F50451DF989C22C9DBB656488743
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: a3b493b046dda1831e3ac93b31f1d57d2ffdedc147415695421c0937c946fff3
                                                                                                                                                                                                                                • Instruction ID: bd992fb4702c4a28ff6d7082371beb32d1c8d3a1f3d11fb3e67f0136a69e78c9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3b493b046dda1831e3ac93b31f1d57d2ffdedc147415695421c0937c946fff3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8611A734B18B498FEB54DF08984BBA977E0F749715F40041EE449C2290D676A840CBC3
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: c6c2dce99591ed636752d02e92fb4e83679b8b4534c19c070d62bd12e62a70ad
                                                                                                                                                                                                                                • Instruction ID: 395beca15969bdc1a2e29c097cfb4615069ca5d19b5a802a1d509b4ff5365679
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6c2dce99591ed636752d02e92fb4e83679b8b4534c19c070d62bd12e62a70ad
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0701C434B28B0D4FE748AB18940B2B673E1F789754F10451EE44EC3295D676D9408B83
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000003.1302979217.0000026DB7700000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000026DB7700000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_3_26db7700000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: ba3f95c2c9417701ba101d61fb74fecea45e223f9a8c54239b1753508d96a613
                                                                                                                                                                                                                                • Instruction ID: c8537ff9ab38867a9820e1561c41814cf6b639cf396e46b1ccd80c1dbd510828
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba3f95c2c9417701ba101d61fb74fecea45e223f9a8c54239b1753508d96a613
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4DF04470A28B448BE744DF1884C967677E1FBD8755F24452EE899C7361DB319842CB43
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000003.1302979217.0000026DB7700000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000026DB7700000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_3_26db7700000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: fe48e069b0bf4257b6ece8509336bdb1b8fe3d1efb0e08b23792c235e305b72c
                                                                                                                                                                                                                                • Instruction ID: 21e475beaa45079173b8c5765da583b93a77b4bb2a18c1991d4c30b0d9859ceb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe48e069b0bf4257b6ece8509336bdb1b8fe3d1efb0e08b23792c235e305b72c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37F0A470A28B448BE744DF1884CA67677E1FBD8749F24452EE889C7361CB3298828B43
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000003.1302979217.0000026DB7700000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000026DB7700000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_3_26db7700000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 611503c2f2b608366220324c20f94816b5761d40c9c053a388f9cbb19c4f0105
                                                                                                                                                                                                                                • Instruction ID: 58fef4de6da2dad700d0b0970e332aa5135c3ff041919be5c7054c2f6e47bdd0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 611503c2f2b608366220324c20f94816b5761d40c9c053a388f9cbb19c4f0105
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7AF05B70B24F444BD704AF1C844AA7577D1F7D8655F54452EA444C7361DB35D5438B43
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 9374db516d9e4375f251f78bef5fecbce5b368e01431e898dda6d9a0c6f8720e
                                                                                                                                                                                                                                • Instruction ID: 8d181de764bcca6004c4042aafd147ceac873e40448321ec7607aecc681b3015
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9374db516d9e4375f251f78bef5fecbce5b368e01431e898dda6d9a0c6f8720e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32D0A97298DB1C8EE7209AA8F8873E8B3D0F780328F40482EC18DC2083D63F40468706

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 0 26db5f02050-26db5f0209a call 26db5f01340 3 26db5f020a3-26db5f020bd 0->3 4 26db5f0209c-26db5f0209e 0->4 5 26db5f020bf-26db5f020cc SetLastError 3->5 6 26db5f020d1-26db5f020fa call 26db5f01340 3->6 7 26db5f02640-26db5f02647 4->7 5->7 10 26db5f02103-26db5f0212a 6->10 11 26db5f020fc-26db5f020fe 6->11 12 26db5f0213e-26db5f0214c 10->12 13 26db5f0212c-26db5f02139 SetLastError 10->13 11->7 14 26db5f0214e-26db5f0215b SetLastError 12->14 15 26db5f02160-26db5f0216d 12->15 13->7 14->7 16 26db5f0216f-26db5f0217c SetLastError 15->16 17 26db5f02181-26db5f021b1 15->17 16->7 18 26db5f021cb-26db5f021d8 17->18 19 26db5f021da-26db5f021e3 18->19 20 26db5f0222b-26db5f02286 GetNativeSystemInfo 18->20 23 26db5f021e5-26db5f021fa 19->23 24 26db5f021fc-26db5f0220e 19->24 21 26db5f02288-26db5f02295 SetLastError 20->21 22 26db5f0229a-26db5f022c5 VirtualAlloc 20->22 21->7 26 26db5f022ff-26db5f02324 GetProcessHeap HeapAlloc 22->26 27 26db5f022c7-26db5f022eb VirtualAlloc 22->27 25 26db5f02213-26db5f0221d 23->25 24->25 28 26db5f0221f-26db5f02224 25->28 29 26db5f02229 25->29 31 26db5f02326-26db5f02346 VirtualFree SetLastError 26->31 32 26db5f0234b-26db5f02369 26->32 27->26 30 26db5f022ed-26db5f022fa SetLastError 27->30 28->29 29->18 30->7 31->7 34 26db5f02375 32->34 35 26db5f0236b-26db5f02373 32->35 36 26db5f0237d-26db5f023fe call 26db5f01340 34->36 35->36 39 26db5f02400 36->39 40 26db5f0240a-26db5f024a7 VirtualAlloc call 26db5f01120 call 26db5f01380 36->40 41 26db5f0262c-26db5f0263e call 26db5f028e0 39->41 47 26db5f024ac-26db5f024ae 40->47 41->7 48 26db5f024b0 47->48 49 26db5f024ba-26db5f024e3 47->49 48->41 50 26db5f024e5-26db5f02507 call 26db5f01ab0 49->50 51 26db5f02509-26db5f0250e 49->51 53 26db5f02515-26db5f02529 call 26db5f01c80 50->53 51->53 57 26db5f02535-26db5f02549 call 26db5f01790 53->57 58 26db5f0252b 53->58 61 26db5f02555-26db5f02569 call 26db5f019f0 57->61 62 26db5f0254b 57->62 58->41 65 26db5f02575-26db5f02581 61->65 66 26db5f0256b 61->66 62->41 67 26db5f02587-26db5f02590 65->67 68 26db5f02618-26db5f0261d 65->68 66->41 70 26db5f02592-26db5f025d8 67->70 71 26db5f025f7-26db5f02612 67->71 69 26db5f02625-26db5f0262a 68->69 69->7 69->41 74 26db5f025e9-26db5f025f5 70->74 75 26db5f025da-26db5f025e5 SetLastError 70->75 72 26db5f02616 71->72 72->69 74->72 75->41
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3723009009.0000026DB5F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000026DB5F00000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3723009009.0000026DB5F46000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db5f00000_rundll32.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1452528299-0
                                                                                                                                                                                                                                • Opcode ID: 4d975507dabfc9bcff4ce07bface502bc42e706bf54c750510e23b7039734968
                                                                                                                                                                                                                                • Instruction ID: b5162bf8e0eebbbc5215bc80e88cf46bb2bd4c10b59040ae9c46023e9244f001
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d975507dabfc9bcff4ce07bface502bc42e706bf54c750510e23b7039734968
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3F1DD36719B8886EB608F15E49476EB7A0F3CCB84F195119EB8E83B68DF39C444CB10

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 223 18003ff00-18003ff10 224 18003ff12 call 180040824 223->224 225 18003ff8f-18003ff91 223->225 229 18003ff17-18003ff19 224->229 227 18003ff93-18003ff9b 225->227 228 18003ffe0-18003ffe3 225->228 230 18003ffa1-18003ffaf 227->230 231 18003ff1b-18003ff1d 227->231 232 18003ffe5-18003ffff call 1800431c4 call 180042a74 228->232 233 18004003b-18004003e 228->233 229->231 237 18003ff22-18003ff29 call 1800434c4 229->237 238 18003ffb1 call 18004051c 230->238 239 18003ffb6-18003ffb9 230->239 240 18004004c-180040051 231->240 232->231 257 180040005-180040019 FlsSetValue 232->257 235 180040047 233->235 236 180040040-180040042 call 180043484 233->236 235->240 236->235 251 18003ff32-18003ff57 call 1800460f0 GetCommandLineA call 180045ffc call 1800442b4 237->251 252 18003ff2b-18003ff30 call 18004087c 237->252 238->239 244 18003ffcb-18003ffce 239->244 245 18003ffbb-18003ffca call 180044588 call 1800431c8 call 18004087c 239->245 244->235 250 18003ffd0-18003ffd7 244->250 245->244 250->235 255 18003ffd9-18003ffde call 1800431c8 250->255 277 18003ff59-18003ff5e call 1800431c8 251->277 278 18003ff60-18003ff67 call 180045f04 251->278 252->231 255->235 262 180040031-180040036 call 18003e220 257->262 263 18004001b-18004002f call 1800431f0 GetCurrentThreadId 257->263 262->231 263->235 277->252 283 18003ff88-18003ff8d call 180044588 278->283 284 18003ff69-18003ff70 call 180045c04 278->284 283->277 284->283 289 18003ff72-18003ff7b call 1800402d0 284->289 289->283 292 18003ff7d-18003ff83 289->292 292->235
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 0000000180040824: HeapCreate.KERNELBASE ref: 000000018004083A
                                                                                                                                                                                                                                  • Part of subcall function 0000000180040824: GetVersion.KERNEL32 ref: 000000018004084C
                                                                                                                                                                                                                                  • Part of subcall function 0000000180040824: HeapSetInformation.KERNEL32 ref: 000000018004086A
                                                                                                                                                                                                                                • _RTC_Initialize.LIBCMT ref: 000000018003FF32
                                                                                                                                                                                                                                • GetCommandLineA.KERNEL32 ref: 000000018003FF37
                                                                                                                                                                                                                                  • Part of subcall function 0000000180045FFC: GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,000000018003FF49), ref: 0000000180046015
                                                                                                                                                                                                                                  • Part of subcall function 0000000180045FFC: WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,000000018003FF49), ref: 000000018004606C
                                                                                                                                                                                                                                  • Part of subcall function 0000000180045FFC: WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,000000018003FF49), ref: 00000001800460A7
                                                                                                                                                                                                                                  • Part of subcall function 0000000180045FFC: free.LIBCMT ref: 00000001800460B4
                                                                                                                                                                                                                                  • Part of subcall function 0000000180045FFC: FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,000000018003FF49), ref: 00000001800460BF
                                                                                                                                                                                                                                  • Part of subcall function 00000001800442B4: GetStartupInfoW.KERNEL32 ref: 00000001800442D5
                                                                                                                                                                                                                                • __setargv.LIBCMT ref: 000000018003FF60
                                                                                                                                                                                                                                • _cinit.LIBCMT ref: 000000018003FF74
                                                                                                                                                                                                                                  • Part of subcall function 00000001800431C8: FlsFree.KERNEL32(?,?,?,?,000000018003FFDE), ref: 00000001800431D7
                                                                                                                                                                                                                                  • Part of subcall function 00000001800431C8: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000018003FFDE), ref: 00000001800464B7
                                                                                                                                                                                                                                  • Part of subcall function 00000001800431C8: free.LIBCMT ref: 00000001800464C0
                                                                                                                                                                                                                                  • Part of subcall function 00000001800431C8: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000018003FFDE), ref: 00000001800464E7
                                                                                                                                                                                                                                  • Part of subcall function 0000000180042A74: Sleep.KERNEL32(?,?,?,00000001800432DB,?,?,?,00000001800408ED,?,?,?,?,000000018003E245), ref: 0000000180042AB9
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32 ref: 000000018004000E
                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0000000180040022
                                                                                                                                                                                                                                • free.LIBCMT ref: 0000000180040031
                                                                                                                                                                                                                                  • Part of subcall function 000000018003E220: HeapFree.KERNEL32(?,?,?,000000018000110D), ref: 000000018003E236
                                                                                                                                                                                                                                  • Part of subcall function 000000018003E220: _errno.LIBCMT ref: 000000018003E240
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: free$FreeHeap$ByteCharCriticalDeleteEnvironmentMultiSectionStringsWide$CommandCreateCurrentInfoInformationInitializeLineSleepStartupThreadValueVersion__setargv_cinit_errno
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2481119767-0
                                                                                                                                                                                                                                • Opcode ID: 61b5e00b11298625462c404e981e4dbee0cdad509bc41096663f8cfabbcd0743
                                                                                                                                                                                                                                • Instruction ID: aa315cb78357cfe07c34d30648f785c9cd846825b8d2e9133f4b691ac97a99c6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61b5e00b11298625462c404e981e4dbee0cdad509bc41096663f8cfabbcd0743
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3314C30200A0D89FAF7777059827FA12959F5D3D8F37D534B919852D3EE29874C836A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000003.1302979217.0000026DB7700000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000026DB7700000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_3_26db7700000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 0$@$@$`
                                                                                                                                                                                                                                • API String ID: 0-307318802
                                                                                                                                                                                                                                • Opcode ID: 790f92f7944892e3d38ff7d826f4987b9e3c0bb28676424d5e8019a2330f5ae1
                                                                                                                                                                                                                                • Instruction ID: 8036dac9f59f2ef502d83583d5766041c1191d1716a4c5c43bdcbd66e42dce5f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 790f92f7944892e3d38ff7d826f4987b9e3c0bb28676424d5e8019a2330f5ae1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FDB18130A1CB488FD7A4EF18D449BAAB7E0FB98314F114A1EE49DC3295DB70D945CB82

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 301 26db7847830-26db7847883 302 26db784788a-26db7847892 InternetOpenW 301->302 303 26db7847885-26db7847888 301->303 304 26db7847af9-26db7847afd 302->304 305 26db7847898-26db78478d7 InternetConnectW 302->305 303->302 307 26db7847aff-26db7847b0c 304->307 305->304 306 26db78478dd-26db784792b 305->306 306->307 313 26db7847931-26db784793b 306->313 308 26db7847b0e-26db7847b11 InternetCloseHandle 307->308 309 26db7847b17-26db7847b1a 307->309 308->309 311 26db7847b1c-26db7847b1f InternetCloseHandle 309->311 312 26db7847b25-26db7847b28 309->312 311->312 314 26db7847b33-26db7847b3b 312->314 315 26db7847b2a-26db7847b2b 312->315 318 26db784793d-26db7847945 313->318 319 26db7847990-26db78479ab 313->319 316 26db7847b41-26db7847b4b 314->316 317 26db7847bd0-26db7847be3 314->317 315->314 320 26db7847b62-26db7847b73 316->320 321 26db7847b4d-26db7847b54 call 26db7871230 316->321 318->319 322 26db7847947-26db784798b call 26db7872750 * 2 318->322 319->307 329 26db78479b1-26db78479ba 319->329 325 26db7847b7a-26db7847b8a call 26db784cb60 320->325 326 26db7847b75-26db7847b78 320->326 321->320 332 26db7847b56-26db7847b60 call 26db786b4e0 321->332 322->319 338 26db7847bba-26db7847bce call 26db7871410 325->338 339 26db7847b8c-26db7847bb8 call 26db784a050 call 26db786b4e0 325->339 326->317 326->325 333 26db78479bc-26db78479de call 26db7871270 HttpSendRequestA 329->333 334 26db78479e6-26db7847a0a 329->334 332->317 333->307 348 26db78479e4-26db7847a16 333->348 349 26db7847a0c 334->349 338->317 338->332 339->317 355 26db7847a24-26db7847a3b call 26db786b4c0 348->355 356 26db7847a18-26db7847a1f call 26db786b4e0 348->356 349->333 360 26db7847a3f-26db7847a5b 355->360 356->355 362 26db7847a61-26db7847a69 360->362 363 26db7847ae3-26db7847af7 call 26db786b4e0 360->363 362->363 365 26db7847a6b-26db7847a7e 362->365 363->308 365->363 368 26db7847a80-26db7847a86 365->368 368->363 369 26db7847a88-26db7847a96 368->369 370 26db7847aac-26db7847aaf call 26db786b4c0 369->370 371 26db7847a98-26db7847aaa 369->371 373 26db7847ab4-26db7847ade call 26db78644a0 370->373 371->373 373->360
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Internet$CloseHandle$ConnectFreeHeapHttpOpenRequestSend
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1124828664-0
                                                                                                                                                                                                                                • Opcode ID: d9666d6ee9cc84210a5d48bfb43a1b93f204f5f1cab97c350c418fdf5ba67fc7
                                                                                                                                                                                                                                • Instruction ID: 23dd12f1c6181f0a7d927b242385778756102b2ae2ff0618418ea07576e02c0b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d9666d6ee9cc84210a5d48bfb43a1b93f204f5f1cab97c350c418fdf5ba67fc7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3EB1F334718A0C8FE754EF18D8597AAB7E5FB98708F06052DE84AC3299DFB5D8418782
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000003.1302979217.0000026DB7700000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000026DB7700000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_3_26db7700000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                                                                                                • Opcode ID: 9457dfe6ec60ebb388675859c3b208fc461dcabcf6edda219dbca694cf0c5acf
                                                                                                                                                                                                                                • Instruction ID: f78ecce2b37f2ed0ab48c7fd7aa7a5058afd8d0ff1a39b3033e563baf5970664
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9457dfe6ec60ebb388675859c3b208fc461dcabcf6edda219dbca694cf0c5acf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8B1723161CA0C8FDB54EF1CC889F9AB7E1FB98310F124569E489C72A5DB74E845CB82

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Fiber$CreateDelete
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2527733159-0
                                                                                                                                                                                                                                • Opcode ID: 318d4458220fefe7ecd04c4217b70e3ea4272adf2d4e41289bf899562a1583dc
                                                                                                                                                                                                                                • Instruction ID: 40a3700adca4d5984b5df6b7d8e458772dd0b162d9dcd31907e168bb2198b3d9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 318d4458220fefe7ecd04c4217b70e3ea4272adf2d4e41289bf899562a1583dc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A51E935B189184FEB68AB28AC4E76973D1FB58315F21032AE89BD31E5DB359C4287C1

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 467 26db5f015e0-26db5f015fc 468 26db5f015fe-26db5f01603 467->468 469 26db5f01608-26db5f01617 467->469 470 26db5f01784-26db5f01788 468->470 471 26db5f01619-26db5f0162a 469->471 472 26db5f0168c-26db5f0169b 469->472 473 26db5f01682-26db5f01687 471->473 474 26db5f0162c-26db5f01635 471->474 475 26db5f0169d-26db5f016a5 472->475 476 26db5f016a7 472->476 473->470 477 26db5f01664-26db5f0167c VirtualFree 474->477 478 26db5f01637-26db5f0164a 474->478 479 26db5f016af-26db5f016c6 475->479 476->479 477->473 478->477 480 26db5f0164c-26db5f01662 478->480 481 26db5f016d2 479->481 482 26db5f016c8-26db5f016d0 479->482 480->473 480->477 483 26db5f016da-26db5f016f1 481->483 482->483 484 26db5f016fd 483->484 485 26db5f016f3-26db5f016fb 483->485 486 26db5f01705-26db5f01747 484->486 485->486 487 26db5f01755-26db5f01779 VirtualProtect 486->487 488 26db5f01749-26db5f01751 486->488 489 26db5f0177f 487->489 490 26db5f0177b-26db5f0177d 487->490 488->487 489->470 490->470
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3723009009.0000026DB5F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000026DB5F00000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3723009009.0000026DB5F46000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db5f00000_rundll32.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FreeVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1263568516-0
                                                                                                                                                                                                                                • Opcode ID: 75ce38d37ca8cf5b7d06ded007de5ea175a415d9990679de99291eeea22f5aae
                                                                                                                                                                                                                                • Instruction ID: 36e99e0d2d91211780778befc70846958c3704837bd887eb2cc2194547b8ca3e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce38d37ca8cf5b7d06ded007de5ea175a415d9990679de99291eeea22f5aae
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F451CC767187488BEB60CF1AE894B1AF7A1F3C8B48F090119EA8D87758DB79D540CF00

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3723009009.0000026DB5F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000026DB5F00000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3723009009.0000026DB5F46000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db5f00000_rundll32.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                                                                                • Opcode ID: 816fc88231aa2467bf2252115963d1d14762f6c5c40f282537df11a36abcc1ab
                                                                                                                                                                                                                                • Instruction ID: f823672bf0e459203c43f7159f3e7510e4896d0b58ed6ed7d582721770a315b4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 816fc88231aa2467bf2252115963d1d14762f6c5c40f282537df11a36abcc1ab
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F51DA76718B4486DB64CF19E48462AB7A1F3CCBD8F195215EE8E87B68DB39C541CF00

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CreateMutex
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1964310414-0
                                                                                                                                                                                                                                • Opcode ID: 6f5cb151aadba70b4aa6e5bafaf7101ce807ceecab62b3beafb4f2b699b4b3ec
                                                                                                                                                                                                                                • Instruction ID: 06080464fbde2bd9af73ae1e5f2de8b42374dddc35ec4048c0e2abea872a2028
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f5cb151aadba70b4aa6e5bafaf7101ce807ceecab62b3beafb4f2b699b4b3ec
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDE14171508A4D8FE751EF14E894BE6BBF4F768340F20067BE84EC2265DB399245CB86

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 623 26db786b4e0-26db786b4ee 624 26db786b523-26db786b52f 623->624 625 26db786b4f0-26db786b505 623->625 625->624 627 26db786b507-26db786b51d call 26db7864ce0 RtlFreeHeap 625->627 627->624
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3724949403.0000026DB7841000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000026DB7841000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db7841000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                                                                                • Opcode ID: d9c8acccb119fdf6d5691a0567f94fa179966e421fbccb122f962e3160943c6c
                                                                                                                                                                                                                                • Instruction ID: 2b9273f2a7e6bccbd14bff114ed9c696ba0f95d82ce0254bcc53337672a0fa89
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d9c8acccb119fdf6d5691a0567f94fa179966e421fbccb122f962e3160943c6c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BBF01C34710A088BFB58EBBAACC976537E2FB9D349B858054A405C62A8DB39D841C701
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3713823424.0000000273F41000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000000273F40000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3713766770.0000000273F40000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3713823424.0000000273F85000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_273f40000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                                                                                                                • Opcode ID: 490134546b41fa5f3525d4fc16026bee51ec6a607ddd3dfaa8bb0cc5ac4d8099
                                                                                                                                                                                                                                • Instruction ID: 0bf00bace8f2674ea540bcf736f3f2282d979a864102f6c7b7d6f84e33ec7844
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 490134546b41fa5f3525d4fc16026bee51ec6a607ddd3dfaa8bb0cc5ac4d8099
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06B09B14F04594C7E2255791B44D7699610B74FBD1F249451C55D13755851455425702
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3723009009.0000026DB5F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000026DB5F00000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3723009009.0000026DB5F46000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db5f00000_rundll32.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                                                                                • Opcode ID: a26db5a74adc6119d098d68705d28c1916c0da013186a83d7531f391c9707544
                                                                                                                                                                                                                                • Instruction ID: 52bd893b0ab8d3b9b45a534ed22aabc2410373ca711bff54e084ee7056c4de4c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a26db5a74adc6119d098d68705d28c1916c0da013186a83d7531f391c9707544
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8D092B6B1568087DB289F25E45560AAB60F389748F908119EA8D47BA8CA3EC6168F04
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __doserrno_errno_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                • API String ID: 3902385426-4171548499
                                                                                                                                                                                                                                • Opcode ID: 2d5ce46ed2b1d32d86571561728c0a6fb84dd56a645abb6e696f7c4412cbdee7
                                                                                                                                                                                                                                • Instruction ID: a924f4dc1a727bc392aaaba263266b47709fba0b4cecbfed23009677402f7412
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d5ce46ed2b1d32d86571561728c0a6fb84dd56a645abb6e696f7c4412cbdee7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3312F633204E4986EBA28F25D4C43EA67A1F38CBC8F568115FA494BA95DF7DC64DC708
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180046ACD
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180046AE9
                                                                                                                                                                                                                                • EncodePointer.KERNEL32(?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180046AFB
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180046B12
                                                                                                                                                                                                                                • EncodePointer.KERNEL32(?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180046B1B
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180046B32
                                                                                                                                                                                                                                • EncodePointer.KERNEL32(?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180046B3B
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180046B52
                                                                                                                                                                                                                                • EncodePointer.KERNEL32(?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180046B5B
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180046B7A
                                                                                                                                                                                                                                • EncodePointer.KERNEL32(?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180046B83
                                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180046BB6
                                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180046BC6
                                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180046C1C
                                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180046C3D
                                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180046C57
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Pointer$AddressDecodeEncodeProc$LibraryLoad
                                                                                                                                                                                                                                • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationW$MessageBoxW$USER32.DLL
                                                                                                                                                                                                                                • API String ID: 2643518689-564504941
                                                                                                                                                                                                                                • Opcode ID: 1824d7e647174aac9ba8a228052728ff37a26939126cb63fc2dd71cb4fdc05b6
                                                                                                                                                                                                                                • Instruction ID: df7a2586361332801e439d358c24d371d3d75d19ea64f50f1298fa16b69f6015
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1824d7e647174aac9ba8a228052728ff37a26939126cb63fc2dd71cb4fdc05b6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6514A30602F5980FED7DB51BC943E523A1BB8EBC8F068424BC5E433A0EE38968D8315
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: File_set_error_mode$CurrentHandleModuleNameProcessWrite
                                                                                                                                                                                                                                • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                                                                                                                • API String ID: 2183313154-4022980321
                                                                                                                                                                                                                                • Opcode ID: ba61b9740d2fabcbb053f7a8c1a04480db4f8b8fe58e62101f9bba5b1f63e096
                                                                                                                                                                                                                                • Instruction ID: afc2a24109b5524a715c6b2c3ba94efa30044fcd1fda98386a67971cc6d85b1b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba61b9740d2fabcbb053f7a8c1a04480db4f8b8fe58e62101f9bba5b1f63e096
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1851F131B04A8845F7E6DB25A8917DA22A1A78D7C8F668112FE5A03B95DF38C30DC709
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _errno$_invalid_parameter_noinfo$_cftoe_l_getptd
                                                                                                                                                                                                                                • String ID: gfffffff
                                                                                                                                                                                                                                • API String ID: 1282097019-1523873471
                                                                                                                                                                                                                                • Opcode ID: 24a95ef78a624545ba7c9d7dc106d39f48c7645bdea6b767835b0edbd9f1c844
                                                                                                                                                                                                                                • Instruction ID: cd9f51b8cdbe88b98d15d95ecd3b9eaa2330d4955cd9fdd12c4ed391452db137
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 24a95ef78a624545ba7c9d7dc106d39f48c7645bdea6b767835b0edbd9f1c844
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3EB17773704BC88AEB92CB25C6803DD6BA5F3197D9F05C621EF59877D5EA388629C304
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerEntryFunctionLookupPresentTerminateUnwindVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3778485334-0
                                                                                                                                                                                                                                • Opcode ID: c3598976ca1632c357be4ba8301645e2a35c7deb92361203275c35b9385dcc3e
                                                                                                                                                                                                                                • Instruction ID: 868fa4e71887f5911bd689abb344e6afb6984900060eeb71dea75f24283ff6da
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3598976ca1632c357be4ba8301645e2a35c7deb92361203275c35b9385dcc3e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C31F335208F8885EB929B10F8843DA73A1F78D3D8F518126FA9D42BA5DF7CC298C705
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                                • Opcode ID: 687f001dfb37a47157b6f2a046625e947f4851768aa9483d248bdf8ccabb4226
                                                                                                                                                                                                                                • Instruction ID: ce6028df09523790c5ce4c1857c5788db5e4af3653a889637483fba63be9d821
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 687f001dfb37a47157b6f2a046625e947f4851768aa9483d248bdf8ccabb4226
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8319132204F8486EBA1CF25E8807DE77A0F788798F51411AFA9D43B99DF38C649CB00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                                • String ID: !$atan2f
                                                                                                                                                                                                                                • API String ID: 1156100317-746904718
                                                                                                                                                                                                                                • Opcode ID: 922dedef4b508459671a67f39f388c8a37360033d7157b9d186a1199daea5b28
                                                                                                                                                                                                                                • Instruction ID: d5c9dca1ae84759df08d4f946077274373d06d771ca18e833c4e4ac63076a48d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 922dedef4b508459671a67f39f388c8a37360033d7157b9d186a1199daea5b28
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43C1D231624ECC88E6B78B3254103E7E3547F5F7D4F16D312B92A36AD4EF29868A8700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: free$FreeHeap_errno
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2737118440-0
                                                                                                                                                                                                                                • Opcode ID: 258e030ea8eef92e677a1f4030c5f0b19a91ecd9a257867854d2aa094b2d70cf
                                                                                                                                                                                                                                • Instruction ID: 4d872ec27d9ca8d6f8751ad299c95db9e4a79eb5509a17a55bae787e74e0c8bc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 258e030ea8eef92e677a1f4030c5f0b19a91ecd9a257867854d2aa094b2d70cf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54A1553121158885E6C3BB71F8957DF1325ABCAF84F059E32BB4D4B5E7CE10DA498390
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __doserrno_errno$_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2315031519-0
                                                                                                                                                                                                                                • Opcode ID: 27ee3e071bdb6c1f7188517e3c46bf29d4632009371291bd4a31ced4f22275c5
                                                                                                                                                                                                                                • Instruction ID: beaf73869c5ab8301a8de9efe598f3bfa40f1db9310f99e121f6dd647ad85f45
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27ee3e071bdb6c1f7188517e3c46bf29d4632009371291bd4a31ced4f22275c5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8322F572205E8886F7A38F64D4C03EC2B91A749BDEF56C115EA96077D3DE78C649C309
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: free$FreeHeap__free_lconv_mon__free_lconv_num_errno
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2573795696-0
                                                                                                                                                                                                                                • Opcode ID: 5a0bd3a4139776b5973723257e7de0a69dd99bb23b7eab651e3109ceedcb2a20
                                                                                                                                                                                                                                • Instruction ID: 64e24b2416a1ca949d6f303a85acd9c423b1c112d23fea3cbc33af8ea2b513f7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a0bd3a4139776b5973723257e7de0a69dd99bb23b7eab651e3109ceedcb2a20
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6041113230298884FFD79F61D4903EE2354E78DBD8F059931BA4D4A2D6CF28CA99C355
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _errno$Heap$ErrorFileLastProcess__doserrno$AllocFreePointer
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3112900366-0
                                                                                                                                                                                                                                • Opcode ID: 5c1484790b7029330c56b00ce7b4326b62192608e4fc1df10d09937e4c225644
                                                                                                                                                                                                                                • Instruction ID: fe7456c0442f1bcdb1b8f511e1c750bbd640e26c1f04292c679d1de3200e95df
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c1484790b7029330c56b00ce7b4326b62192608e4fc1df10d09937e4c225644
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6741E131300E5841EAD6AB3598857DC2291A74DBF8F56C711F939077D2DF38CA49878A
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharMultiStringWide$_errnofreemalloc$AllocHeap_callnewh
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1080698880-0
                                                                                                                                                                                                                                • Opcode ID: 8f87ab9d2ae227485477a57223987bd8726c4cafbcef0a4fabf5341cba31a906
                                                                                                                                                                                                                                • Instruction ID: 746fdc849fb7efc80f96b9087f0f4f5be30642e255885f1a6576107973598593
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f87ab9d2ae227485477a57223987bd8726c4cafbcef0a4fabf5341cba31a906
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0381B732208B8886FBA69F2594803DA77D5F74E7E8F158615FA1943BD4EF78C7488308
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _errno$_invalid_parameter_noinfo$ByteCharErrorLastMultiWide
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2295021086-0
                                                                                                                                                                                                                                • Opcode ID: d8226484d9b045e3bf121a32930208bfe2de1e8e9735e94a0eea8d55c1e7fd26
                                                                                                                                                                                                                                • Instruction ID: 9c22cb322589bbaecf03df9c4e1f5db85217bda39a9a5de2319d300efcf44f58
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8226484d9b045e3bf121a32930208bfe2de1e8e9735e94a0eea8d55c1e7fd26
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2251EA32601E4949FBE79F60C4C03EC26A0BF897ECF56C524FA4916AC5DF3886499748
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CountCriticalFileInfoInitializeSectionSleepSpinStartupType
                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                • API String ID: 3473179607-2766056989
                                                                                                                                                                                                                                • Opcode ID: 731d2ca942fb7059f98ccea79a0825b347f719a010229efa7715c3398953b345
                                                                                                                                                                                                                                • Instruction ID: 7b13a2a208b59659a7ff2164eb285c9a59e6247728ec510e04abe0ab60cf6499
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 731d2ca942fb7059f98ccea79a0825b347f719a010229efa7715c3398953b345
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE81B472200F8986EB968F14D88439937A1F748BB8F59C324EA7A477D1DF78C659C309
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __doserrno_errno$_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2315031519-0
                                                                                                                                                                                                                                • Opcode ID: c62bc627254f1f1a9acb5995aa69af8956a7e938587757901c016c5564e10ee5
                                                                                                                                                                                                                                • Instruction ID: 7682daf60427842ebd199fa13711cc73cf9a5fbc78c26fb93eb3438255fbe3e8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c62bc627254f1f1a9acb5995aa69af8956a7e938587757901c016c5564e10ee5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D310472310E8C86F7936F6598C13ED2650A7487E8F57C119FAA4177D3CE788A48C708
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _errno_invalid_parameter_noinfo_wsopen_s
                                                                                                                                                                                                                                • String ID: UNICODE$UTF-16LE$UTF-8$ccs
                                                                                                                                                                                                                                • API String ID: 2053332431-3573488595
                                                                                                                                                                                                                                • Opcode ID: b0c4c6ed9e8498d35fe9303ea9063a51c90cfbb9c06f99b476d42cc90f5ed235
                                                                                                                                                                                                                                • Instruction ID: 3e9b913e688f760b830cb86a69413b8bce1326bacd42ec6ba54fe81f9aa2ab57
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b0c4c6ed9e8498d35fe9303ea9063a51c90cfbb9c06f99b476d42cc90f5ed235
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD711472E04A0C55FBF75A12A9867EA16E0675D7CCE17E024FE0A029C5DF38CB4C8389
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3713823424.0000000273F41000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000000273F40000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3713766770.0000000273F40000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3713823424.0000000273F85000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_273f40000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: QueryVirtual
                                                                                                                                                                                                                                • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                                                                                                                                                                                                                • API String ID: 1804819252-1534286854
                                                                                                                                                                                                                                • Opcode ID: 0cce06267e1579f90ae27719d32f235d794723324326edd454bf682594529e94
                                                                                                                                                                                                                                • Instruction ID: 663189738c40874af7135dc25b0b982f4eec5aa8fa6ad61ed8319b582aa1f326
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0cce06267e1579f90ae27719d32f235d794723324326edd454bf682594529e94
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB41AF72F08F4482EB14DB51E8497DA77A0F789BE0F644220DA4D07BA5EB38C685E742
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _errno_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2959964966-0
                                                                                                                                                                                                                                • Opcode ID: ca76609593e7968924802dd47909a67a3de79fc0893ea02630d952cda44f7c31
                                                                                                                                                                                                                                • Instruction ID: b8706fcba3373454a4b01edf78d16520a1e85cc0d5fe777b1d3ba09b79c1032e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca76609593e7968924802dd47909a67a3de79fc0893ea02630d952cda44f7c31
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C41D936604E4852EBE64B2581C13EC37A0F7097DDF258605FBA5836C2CF74CAA9C784
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __doserrno_errno_lseek_nolock
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3948042459-0
                                                                                                                                                                                                                                • Opcode ID: 5491721df6ad7ab657e95dd21b0d4c728b4e8247b75b654f02dc873897995978
                                                                                                                                                                                                                                • Instruction ID: bdeca9385717e63bca4346382234fa7d175972a54972681b325d5814d0ceb23a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5491721df6ad7ab657e95dd21b0d4c728b4e8247b75b654f02dc873897995978
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43213133200E8842F787AF2599C03EC2511A7887E9F1BC104FA140B2D3CF788A4AC718
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _set_error_mode$CriticalSection_errno$CountExitFileInitializeLeaveModuleNameProcessSleepSpin_lockfreemalloc
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 113790786-0
                                                                                                                                                                                                                                • Opcode ID: f6cddf33ec298a8bb8cbf7baaf3bba66f453517a4b756cab4bc748b5810b4bcf
                                                                                                                                                                                                                                • Instruction ID: edbf6d34453fbc39e254c7b3028adf59088a67094ee2582bf57cf3f75258cf43
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f6cddf33ec298a8bb8cbf7baaf3bba66f453517a4b756cab4bc748b5810b4bcf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9421A471A01E8C81F6E7AB10E5843EE2264E74C7C8F16D425B646576E6DF38CA4CC74A
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _lock.LIBCMT ref: 00000001800403A9
                                                                                                                                                                                                                                  • Part of subcall function 000000018004660C: _amsg_exit.LIBCMT ref: 0000000180046636
                                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,?,?,?,00000000,0000000180040551,?,?,00000000,000000018004663B), ref: 00000001800403DC
                                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,?,?,?,00000000,0000000180040551,?,?,00000000,000000018004663B), ref: 00000001800403FA
                                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,?,?,?,00000000,0000000180040551,?,?,00000000,000000018004663B), ref: 000000018004043A
                                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,?,?,?,00000000,0000000180040551,?,?,00000000,000000018004663B), ref: 0000000180040454
                                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,?,?,?,00000000,0000000180040551,?,?,00000000,000000018004663B), ref: 0000000180040464
                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00000001800404F0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: DecodePointer$ExitProcess_amsg_exit_lock
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3411037476-0
                                                                                                                                                                                                                                • Opcode ID: 90629936087b4b343afb6f5e2ea20390e49e002a64f4209c8e454aa55673ad60
                                                                                                                                                                                                                                • Instruction ID: 28dce3b8938bf884f7e9275428b3a2511fbaf5e224c98a8887a53a350d5d9406
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 90629936087b4b343afb6f5e2ea20390e49e002a64f4209c8e454aa55673ad60
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5041BD71212F8885E6C28F11EC8439962A5F78CBCCF25C424FA5E537A5EF78C68D8709
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __doserrno_errno
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 921712934-0
                                                                                                                                                                                                                                • Opcode ID: 9c7078870c8113ac2fa39057a7caf9cf7a186e07d7669db40971e880b171e245
                                                                                                                                                                                                                                • Instruction ID: 88e291cd6d8539d56209442e2423bdf494ec1d3842b4b11067e362a5da303880
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c7078870c8113ac2fa39057a7caf9cf7a186e07d7669db40971e880b171e245
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4321D032310D4C41FA976F15DA813ED2611AB48BF8F1B8B05FE340B2D3CEB88A45A358
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __doserrno_errno
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 921712934-0
                                                                                                                                                                                                                                • Opcode ID: e06bde92bf7a4f08831d8cf039223712935559a8b634ef27faa4aece7a856289
                                                                                                                                                                                                                                • Instruction ID: 3623e0460e9e27de6361ba960c2d9fdc26985ee9637d6ca9ed7da609fcd3abb5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e06bde92bf7a4f08831d8cf039223712935559a8b634ef27faa4aece7a856289
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64212333210E4C46F697AF25D9C13ED2611AB88BE9F1BC114FA140B2D3CF788A49C758
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _errno$BuffersErrorFileFlushLast__doserrno
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1845094721-0
                                                                                                                                                                                                                                • Opcode ID: efec3c3d13410bf04e0dd30c0ef053db8f256237de7b4ac0eddf3cca2fd18b4a
                                                                                                                                                                                                                                • Instruction ID: aae8da55411f6dd9c1530ed359ea5e4f4d8b6876908d31b57a3ddde22457d520
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efec3c3d13410bf04e0dd30c0ef053db8f256237de7b4ac0eddf3cca2fd18b4a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D21F931701E8D41F6936FA598C83ED2651A7887D8F1BC528B615173E2CE788A8CD358
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: free$_amsg_exit_errno_getptd$FreeHeapSleep_lockmalloc
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2578750445-0
                                                                                                                                                                                                                                • Opcode ID: 94a589883ec5155802fd95d7fab442aedf742fc852adba6379efa46134cd3324
                                                                                                                                                                                                                                • Instruction ID: da64bb642503be74eb0f6c14831e4ed13401b41da4aced71e1065a25a4b3c3bf
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 94a589883ec5155802fd95d7fab442aedf742fc852adba6379efa46134cd3324
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9351B132300E8846E7E69B24A4803EA77A1F348BC8F56C116FA4E473E7CE38C649C744
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: EnvironmentStrings$ByteCharFreeMultiWide$free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 517548149-0
                                                                                                                                                                                                                                • Opcode ID: 162e3acb479bf9528d8707f072606d60b166762714a5c8eb78a8a61cfab57453
                                                                                                                                                                                                                                • Instruction ID: 28af58077e327febc6153a716ebded174d2046a11fd0603b2a2b94e2c4208846
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 162e3acb479bf9528d8707f072606d60b166762714a5c8eb78a8a61cfab57453
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31219532A04B8485EBA68F11B48039A77E4F78DFC8F498114FE8A07764EF38D695C709
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __doserrno_errno
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 921712934-0
                                                                                                                                                                                                                                • Opcode ID: 3cad00805c535d9d6a24c2447e46d4ac982fe79615d762552acafacf46815b53
                                                                                                                                                                                                                                • Instruction ID: 94c96575089f4780a32a9ec00bd264dd4655c24e9f54b770cefb0f1c2659e3b0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3cad00805c535d9d6a24c2447e46d4ac982fe79615d762552acafacf46815b53
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B110632A00E8C42F6976F2699C23DC2651A7487E9F27E518B516073D3CEB88E48C758
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00000001800408ED,?,?,?,?,000000018003E245,?,?,?,000000018000110D), ref: 00000001800432B2
                                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00000001800408ED,?,?,?,?,000000018003E245,?,?,?,000000018000110D), ref: 00000001800432C0
                                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00000001800408ED,?,?,?,?,000000018003E245,?,?,?,000000018000110D), ref: 0000000180043318
                                                                                                                                                                                                                                  • Part of subcall function 0000000180042A74: Sleep.KERNEL32(?,?,?,00000001800432DB,?,?,?,00000001800408ED,?,?,?,?,000000018003E245), ref: 0000000180042AB9
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00000001800408ED,?,?,?,?,000000018003E245,?,?,?,000000018000110D), ref: 00000001800432EC
                                                                                                                                                                                                                                • free.LIBCMT ref: 000000018004330F
                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0000000180043300
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLastValue_lock$CurrentSleepThreadfree
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3106088686-0
                                                                                                                                                                                                                                • Opcode ID: 6c9f45206866909c37ad9c1b1df65dd8d4f15302a450987df3cd1bb5765d3834
                                                                                                                                                                                                                                • Instruction ID: e35cefd1ee5cff6cda42b7689ae65c05deeff37c9490ea75c646b2ce74ee25c0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c9f45206866909c37ad9c1b1df65dd8d4f15302a450987df3cd1bb5765d3834
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B018830200F8886FFD79F6594C53A86261AB4D7D8F05C624FD25033D1EE38C68C8314
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _errno$_fileno_invalid_parameter_noinfomemcpy_s
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 897514287-0
                                                                                                                                                                                                                                • Opcode ID: 9c77f83cd8700deaabc0fd9fd6977863926e76bbc046ac42a92e242d67ca67a7
                                                                                                                                                                                                                                • Instruction ID: 0586abbaa753a26bf92c3da2f0c0844abfb432f7583a0abf359983cbd5339943
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c77f83cd8700deaabc0fd9fd6977863926e76bbc046ac42a92e242d67ca67a7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B513431304A4895EAB79E2695007BB6B80B74DBE4F19C7217E6D57BD0CF36C69A8340
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CriticalSection$_lock$CountEnterInitializeLeaveSpin
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3451527041-0
                                                                                                                                                                                                                                • Opcode ID: ad7bfc99954593bcf8eda28a1d2ef663cbe48e0c93a53522361127f56cae083a
                                                                                                                                                                                                                                • Instruction ID: 8c218b1dd958de25de949e51088d6abf58d8baf781aaa410045e41d8f4ca076a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad7bfc99954593bcf8eda28a1d2ef663cbe48e0c93a53522361127f56cae083a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9351E672601F4886EBA28B50D4803ADA691F7987ECF068625FE6A033D5DF78C65DC705
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _errno$_fileno_getbuf_invalid_parameter_noinfo_isatty
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2574049805-0
                                                                                                                                                                                                                                • Opcode ID: 4ff880635ef4d904e09ebc87325dda54b86b1ac69e38fcb8f2c0d3ea48b9a742
                                                                                                                                                                                                                                • Instruction ID: eb1a6f5e6da6c3769f147ceaaaa7fc0fc70cae78f6684998a98c0054d036f7c8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ff880635ef4d904e09ebc87325dda54b86b1ac69e38fcb8f2c0d3ea48b9a742
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD41F472600F4C4AEBD69F29C4913EC36A0F748BD8F168215FA69473D5DE34CA55C788
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$StringTypefreemalloc
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 307345228-0
                                                                                                                                                                                                                                • Opcode ID: 93dcc5b94d4ecd0e86884504227929fb1291d854fb79cbca14ab971fb09c5493
                                                                                                                                                                                                                                • Instruction ID: c1e8cdc11ca7ad10a2207395aac586f5b43039c7c9522db95887dc8847b2f22a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93dcc5b94d4ecd0e86884504227929fb1291d854fb79cbca14ab971fb09c5493
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F419432204F8486FB929F25A8407DA6395F78DBECF5A8611BE2D477D4DF38C5098708
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _ctrlfp$_set_statfp$_exception_enabled_raise_excf
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3843346586-0
                                                                                                                                                                                                                                • Opcode ID: 4fed85a8e9323bfe2c854ad3ef067d745824d256f9f05b55b1c983bcfd5a2ff9
                                                                                                                                                                                                                                • Instruction ID: 35ab72a1ed03ce81a25cb5b39f41f12cf8ca01baf8c7fa63cc16a06614d8d2ce
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4fed85a8e9323bfe2c854ad3ef067d745824d256f9f05b55b1c983bcfd5a2ff9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5041E432614E888AE752DB26E4813EEB771FBCD3C8F415325FA4956A58DF38D589CB00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,000000018003E739,?,?,?,?,00000001800129B9), ref: 000000018003E64D
                                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,000000018003E739,?,?,?,?,00000001800129B9), ref: 000000018003E65D
                                                                                                                                                                                                                                  • Part of subcall function 0000000180042B80: _errno.LIBCMT ref: 0000000180042B89
                                                                                                                                                                                                                                  • Part of subcall function 0000000180042B80: _invalid_parameter_noinfo.LIBCMT ref: 0000000180042B94
                                                                                                                                                                                                                                • EncodePointer.KERNEL32(?,?,?,000000018003E739,?,?,?,?,00000001800129B9), ref: 000000018003E6DB
                                                                                                                                                                                                                                  • Part of subcall function 0000000180042AF8: realloc.LIBCMT ref: 0000000180042B23
                                                                                                                                                                                                                                  • Part of subcall function 0000000180042AF8: Sleep.KERNEL32(?,?,00000000,000000018003E6CB,?,?,?,000000018003E739,?,?,?,?,00000001800129B9), ref: 0000000180042B3F
                                                                                                                                                                                                                                • EncodePointer.KERNEL32(?,?,?,000000018003E739,?,?,?,?,00000001800129B9), ref: 000000018003E6EB
                                                                                                                                                                                                                                • EncodePointer.KERNEL32(?,?,?,000000018003E739,?,?,?,?,00000001800129B9), ref: 000000018003E6F8
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Pointer$Encode$Decode$Sleep_errno_invalid_parameter_noinforealloc
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1909145217-0
                                                                                                                                                                                                                                • Opcode ID: ed15b638c86beb6079fb653881b7bedfcb1da94e35fa47f475b2029b95edd674
                                                                                                                                                                                                                                • Instruction ID: fe7b83a0f1e081e7fa5e6d38d200593cd4bdb274e8300509f1d988dc7ce839eb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed15b638c86beb6079fb653881b7bedfcb1da94e35fa47f475b2029b95edd674
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B521A130302B8881EA939B52E9893CAA352B34EBD4F45C825F91E17394DE78C68D8344
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1445889803-0
                                                                                                                                                                                                                                • Opcode ID: 92565ea8d5c85b212df12a7ebaa521c2a5878a6861afd3c9b07c384d7c5c1395
                                                                                                                                                                                                                                • Instruction ID: 4acdcd43e76b003da33731daa7b3035c29bec53c6226794cfad176108422307a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92565ea8d5c85b212df12a7ebaa521c2a5878a6861afd3c9b07c384d7c5c1395
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3101A131214E4886E792CF21E8847857360F74DBD8F05A520FE6A177A0DF38CAC88305
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __doserrno_errno
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 921712934-0
                                                                                                                                                                                                                                • Opcode ID: 04538ce0f69410465c08cf912922deca18a28768c91d40277fbb7ad585d34a5d
                                                                                                                                                                                                                                • Instruction ID: 3fb9fc9a06773a5ddc4cf9db8930bc32603d4213745492d31301100f49cfba50
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04538ce0f69410465c08cf912922deca18a28768c91d40277fbb7ad585d34a5d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 730181B2A01E4C41FE976B55C8C13EC22519B98BE9FA7CB05F629063D2CFB846089355
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: powf
                                                                                                                                                                                                                                • String ID: ..\..\Cooking\src\ConvexMeshBuilder.cpp$Failed to rebuild Opcode model.$Failed to refit Opcode model.
                                                                                                                                                                                                                                • API String ID: 3445610689-3682976713
                                                                                                                                                                                                                                • Opcode ID: 216dec962e8dca91ec4070bef38bf642e1f4696c0a72cbfcd53967bfc60aac4b
                                                                                                                                                                                                                                • Instruction ID: c1c056e1c85f343c2078a2337025b71bb37fd292796a6b4142674db4036b91a6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 216dec962e8dca91ec4070bef38bf642e1f4696c0a72cbfcd53967bfc60aac4b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5E14233A347C89AD342CB3694853E9B360FF6E789F299716EB04321B5DB2161D5AF10
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _errno_fltout2_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: -
                                                                                                                                                                                                                                • API String ID: 485257318-2547889144
                                                                                                                                                                                                                                • Opcode ID: 7fdfd41007377c7044378e94245d290bf8d3290ad409f6aff9913dfa4249c632
                                                                                                                                                                                                                                • Instruction ID: d709b449ce76c0cccf1e9d4ca559e2f814d34352179fa1e3acc4947a0398de61
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7fdfd41007377c7044378e94245d290bf8d3290ad409f6aff9913dfa4249c632
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5831F832308E8849EBA29A21E4807DDB7A0BB49BD9F55C211FF9807BC5DF38C649C704
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _errno$_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: 1
                                                                                                                                                                                                                                • API String ID: 2819658684-2212294583
                                                                                                                                                                                                                                • Opcode ID: acab422b16e29b316407dfade680dd80396a7f151f61521eb08063fae4db2bda
                                                                                                                                                                                                                                • Instruction ID: 3afd2d037a64dffeabbd375ce9f5099401c357d53f3d192c0fa9e8baf7547702
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: acab422b16e29b316407dfade680dd80396a7f151f61521eb08063fae4db2bda
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C21C232719AC895F7979B2484903EC6A9097197C8F9BC071B64D06383DE2ACB4DC719
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _callnewh_errno$AllocHeapmallocstd::exception::exception
                                                                                                                                                                                                                                • String ID: bad allocation
                                                                                                                                                                                                                                • API String ID: 2837191506-2104205924
                                                                                                                                                                                                                                • Opcode ID: 69166dead89ba0001818fcb42f863f8f744a8727467665a40b2d329f3b4ae9c4
                                                                                                                                                                                                                                • Instruction ID: 2638e90aacf5b7bd257e9f3c7290f5987344553ab20e9d5bcdf450cefdde47fc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 69166dead89ba0001818fcb42f863f8f744a8727467665a40b2d329f3b4ae9c4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF012971210F4D95FAA2EF10FC913E923A1AB4C3C8F999515B98A466A6EF78C34CC744
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(?,?,000000FF,00000001800401F9,?,?,00000028,000000018003E1B1,?,?,00000000,0000000180042A24,?,?,?,0000000180046585), ref: 00000001800401BF
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,000000FF,00000001800401F9,?,?,00000028,000000018003E1B1,?,?,00000000,0000000180042A24,?,?,?,0000000180046585), ref: 00000001800401D4
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                • API String ID: 1646373207-1276376045
                                                                                                                                                                                                                                • Opcode ID: ba0dafc19b2472185031fd18bc234a06f9b3256a42d53cff56055289a2376332
                                                                                                                                                                                                                                • Instruction ID: a0660a350e574b67e0b4226d0f2eee7d3bf1d40f10e0bb7c7f0877cdf3d5dc59
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba0dafc19b2472185031fd18bc234a06f9b3256a42d53cff56055289a2376332
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47E01230701B0841FF9B5B90ACE87E812905B4DB85F49D428A81E163A0DE78C7CDC354
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3723009009.0000026DB5F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000026DB5F00000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3723009009.0000026DB5F46000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db5f00000_rundll32.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1452528299-0
                                                                                                                                                                                                                                • Opcode ID: 50d4aa64397910f34370dcdd3f25db7b3cd1b44d2d627c561aa8e3d7ca6c4d4e
                                                                                                                                                                                                                                • Instruction ID: 704abdf99882da1150ed68e9be238f7420c9e97eaaa618776be8d67a3753709f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50d4aa64397910f34370dcdd3f25db7b3cd1b44d2d627c561aa8e3d7ca6c4d4e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90510F36B19B4486DB64CF19E44432AB7E0F78CB88F55052AEA8E877A8DB3DC444CB14
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: cosfsinf$wprintf
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2107656780-0
                                                                                                                                                                                                                                • Opcode ID: 382b214eebf19062cad19f456cb08a0201fd66ced005d341dfe06ad299dadf82
                                                                                                                                                                                                                                • Instruction ID: 46b4470296fbe892be20eddff3f83e40b80dd16ede03d11ccee520d7224549a9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 382b214eebf19062cad19f456cb08a0201fd66ced005d341dfe06ad299dadf82
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5819632A24B8C85E253973754823EAB350BF6E3D5F2ED712FE4436672DB3592859700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: cosfsinf
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3160392742-0
                                                                                                                                                                                                                                • Opcode ID: 710fe8378ab7627c6d3ad517a7fb43d291aca31b161ca0839560dead9768729b
                                                                                                                                                                                                                                • Instruction ID: 1cead7b32d2bbf2f5b55d1c3a91411fd1ac8757cce8477ee880dc762cf88697a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 710fe8378ab7627c6d3ad517a7fb43d291aca31b161ca0839560dead9768729b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B961A332A20BCC89F3539B3598413E9B390FF6D399F59D316F958637A1EB3496968300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: DecodePointer_errno_invalid_parameter_noinfo_lock
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 27599310-0
                                                                                                                                                                                                                                • Opcode ID: 3ba312c050f11dc89975966b9274c87d68241d0575a534c57e7272571b709c94
                                                                                                                                                                                                                                • Instruction ID: 3bc55bf60f611b24502ee0385f2e896cb3150c86a8d65ec0ab32753a95d692e4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ba312c050f11dc89975966b9274c87d68241d0575a534c57e7272571b709c94
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA519931A04F4882F6EB8B1494C43E96791F78D7CCF66C519F95A026A4EF39DA4DC30A
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _errno_fileno_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3179357039-0
                                                                                                                                                                                                                                • Opcode ID: d41cd86fc7fb8144f4059a54d214e4fa40f97208075d2dc81462a2ea984e8e8f
                                                                                                                                                                                                                                • Instruction ID: d0906d9fb1a41af227b7a35f2f9a52febfb977d410d2cbb6bbfff6933d0bdc86
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d41cd86fc7fb8144f4059a54d214e4fa40f97208075d2dc81462a2ea984e8e8f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B51AE32200B8D86EBB79E25C4453AB3791E788BD8F5AC115EE45073D5CE76CA49C340
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _errno_fileno_flush_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 329365992-0
                                                                                                                                                                                                                                • Opcode ID: 698076d28cb656be0e290576a6c6d4183abae3acb9cc80cd1dacd601588005bc
                                                                                                                                                                                                                                • Instruction ID: 994570d0ed5c695223296e2820c58eafbc39b0a3d3290f0a7fd1d0bd978d184a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 698076d28cb656be0e290576a6c6d4183abae3acb9cc80cd1dacd601588005bc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3041383130864846EEFB8E26A5443FFA781B74CBD4F2AC224BE55477D5DE39C64A8300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _errno_invalid_parameter_noinfo$_getptd
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1297830140-0
                                                                                                                                                                                                                                • Opcode ID: 685b8ff2d911154aa2a8e8b67757949be9fab10ec942415c646d9afbcf8df801
                                                                                                                                                                                                                                • Instruction ID: 7cefe7ca653a2f4658f3ee0a3df96f0f0be2bf27072e95f2b595b8178f122df2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 685b8ff2d911154aa2a8e8b67757949be9fab10ec942415c646d9afbcf8df801
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2441B132204B888AEB92EF15D5C43DD77A0F788BD5F568121EB8A43B92DF38C559C704
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3713823424.0000000273F41000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000000273F40000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3713766770.0000000273F40000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3713823424.0000000273F85000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_273f40000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Sleep_amsg_exit
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1015461914-0
                                                                                                                                                                                                                                • Opcode ID: 1aa7096d3279892f89bb6938d1e8f798873b932fab0900364294d29769eafb3e
                                                                                                                                                                                                                                • Instruction ID: b36ed253b1f92ff08f278adfa0ead6049e2a2874eebc081211355efa6209b103
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1aa7096d3279892f89bb6938d1e8f798873b932fab0900364294d29769eafb3e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08417C31E0CA4885F765DB1AEC497AA2395B784BE4F744025DE0C87FA1EE28CA40B343
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CriticalSection$CountEnterInitializeSpin_amsg_exit_lockfree
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3786353176-0
                                                                                                                                                                                                                                • Opcode ID: 2d8fe9b17452f9be50c8f4dde2f5c65ad41ce5bf3704b10e52e00b94b0c4d927
                                                                                                                                                                                                                                • Instruction ID: 77d012aec7b7a8e0eae38a5513b7aa1e5a3cf52bfde04b3ae6aefb7f7a7b0724
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d8fe9b17452f9be50c8f4dde2f5c65ad41ce5bf3704b10e52e00b94b0c4d927
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC419132611F8882F7969B15E8803AC7761F758BD8F16C515EA590B2F1DF38CA89C748
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _errno$_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2819658684-0
                                                                                                                                                                                                                                • Opcode ID: 99ea2aa7fa037c728c670b1af3ab4c704a45c8a6972333f03af08050f1a032be
                                                                                                                                                                                                                                • Instruction ID: a8714d15938ca0f6a90d651474b82c1258147739466bb9e11812dd49b4ea1a94
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99ea2aa7fa037c728c670b1af3ab4c704a45c8a6972333f03af08050f1a032be
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B921C335614A8A85FBA3AB21A8013AF6391B74CBC4F06D421BA8987B85DF3DC705C744
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _amsg_exit$_getptd_lockfree
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2148533958-0
                                                                                                                                                                                                                                • Opcode ID: 448ee291d70af40f8b290fc170a3ec04642eda76fc7755001fed3b988956531a
                                                                                                                                                                                                                                • Instruction ID: 03751925d89ad7c75a090659d8e6fec9e03ae648af79c615cbbbc49a299d30f7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 448ee291d70af40f8b290fc170a3ec04642eda76fc7755001fed3b988956531a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9110031215E4882EAD69B51E5817E973A4F78C7C8F499026FA4D037A6DF38C658CB05
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CriticalDeleteSection$Freefree
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1250194111-0
                                                                                                                                                                                                                                • Opcode ID: 9228b09e253a007911eda0d127ec13b25624cc88dbbd8a24fc5e966267fe7591
                                                                                                                                                                                                                                • Instruction ID: 7a905e3c905827164463eee99df514b0c51316a8045c2e4bb92215e5cfa9d33c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9228b09e253a007911eda0d127ec13b25624cc88dbbd8a24fc5e966267fe7591
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5011A731A41E88CAFFE68F11F4803987360F799BE8F598216F659022B5DF38C68D8705
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CriticalDeleteSection_amsg_exit_lockfclosefree
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 594724896-0
                                                                                                                                                                                                                                • Opcode ID: 68e91f0215962c8046d3153dc38de0d0fe5a82dc01a661f0b9ce8fe4bd2a4dd0
                                                                                                                                                                                                                                • Instruction ID: 0c0a23507bb2629b1bc646a7cbb6b0bd2226b194344c5b0705f97f05c29633ea
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68e91f0215962c8046d3153dc38de0d0fe5a82dc01a661f0b9ce8fe4bd2a4dd0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53119435505E4892E6928B59E8C43DD7760F7C8BD8F22C225FA6A433B5CF79C649C708
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _amsg_exit_getptd$_lock
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3670291111-0
                                                                                                                                                                                                                                • Opcode ID: 1e2951db7288fe683079fa74c1d0abc9f5b6e3ca7d7c7624e94539af6c24109d
                                                                                                                                                                                                                                • Instruction ID: 30bf2c9c459df01ed59fad58da7d5b88ae189090fbb2b18f494d1813002e01c0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e2951db7288fe683079fa74c1d0abc9f5b6e3ca7d7c7624e94539af6c24109d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3EF0187170180881F6D6AB5184817ED2361E79C7C8F0A9175FA0D073D3DE24875CC719
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: cosfsinfwprintf
                                                                                                                                                                                                                                • String ID: Cant normalize ZERO vector
                                                                                                                                                                                                                                • API String ID: 478498997-1862362117
                                                                                                                                                                                                                                • Opcode ID: 8f3b28573348b3f5bc6031dba9d50d39b873ffff9a8f37479b0f46ab6967f4a8
                                                                                                                                                                                                                                • Instruction ID: f98a87a50659f58f53137574a4a326717961e7e6fcb01f50f0ee04a1c3ccac6a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f3b28573348b3f5bc6031dba9d50d39b873ffff9a8f37479b0f46ab6967f4a8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08028633924B888AD352CB3790856AAB760FFAE3D4F299702FE44727B5DB35D5449B00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3709705453.0000000180001000.00000020.00000001.01000000.00000005.sdmp, Offset: 0000000180000000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3708081627.0000000180000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709822904.000000018004E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709871787.000000018005C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3709927111.000000018005E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3710854422.0000000180062000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711678307.0000000180064000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3711773658.0000000180068000.00000010.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3712804747.0000000180069000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_180000000_rundll32.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _ctrlfp$_exception_enabled_raise_excf_set_statfp
                                                                                                                                                                                                                                • String ID: !$asinf
                                                                                                                                                                                                                                • API String ID: 3072139147-2917828882
                                                                                                                                                                                                                                • Opcode ID: ff56a0d4b1c6a47029269032c783d636fad6bda69c86f508603d91954b0104b9
                                                                                                                                                                                                                                • Instruction ID: d0c98440cba4b73ae54bff3046531fc7f845b546b7e426e5b618ba2336869eec
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff56a0d4b1c6a47029269032c783d636fad6bda69c86f508603d91954b0104b9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C051AA329246CC86E2A3C73BA4813E6B750AFAD3C5F29C705F940756B5DF2A91995F00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000006.00000002.3723009009.0000026DB5F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000026DB5F00000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000006.00000002.3723009009.0000026DB5F46000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_26db5f00000_rundll32.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLastRead
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4100373531-0
                                                                                                                                                                                                                                • Opcode ID: 5e3dd03f4e36ac629c9e35720315601d05ef0c3755c38ff15dc0a5ec62299b24
                                                                                                                                                                                                                                • Instruction ID: e20c92273ac364b1c8b2e606a10b2d5d3abd151bbac4ed5518cc8299c239f9d7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e3dd03f4e36ac629c9e35720315601d05ef0c3755c38ff15dc0a5ec62299b24
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13919A76719B8886DB60CF0AE89475AB7A0F7CCB98F554115EA8E83768DF3DC444CB00