Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Zam.exe

Overview

General Information

Sample name:Zam.exe
Analysis ID:1565072
MD5:3ae2502b4152cb98314ac0b6833b2957
SHA1:8743d14fe00e1cca03574687adfa709e81c4b636
SHA256:baa7b027ef4fed86e02b6ffa8d6143dd09db213a53bceee7cf02d5cec64f760f
Tags:exeuser-julianmckein
Infos:

Detection

Discord Token Stealer, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected Discord Token Stealer
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Costura Assembly Loader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Zam.exe (PID: 7276 cmdline: "C:\Users\user\Desktop\Zam.exe" MD5: 3AE2502B4152CB98314AC0B6833B2957)
    • powershell.exe (PID: 7472 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Zam.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7480 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 7508 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\ymvnpo.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7884 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 7568 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpBA4E.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7580 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • RegSvcs.exe (PID: 7744 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • ymvnpo.exe (PID: 7952 cmdline: C:\Users\user\AppData\Roaming\ymvnpo.exe MD5: 3AE2502B4152CB98314AC0B6833B2957)
    • schtasks.exe (PID: 8092 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpD037.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 8100 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • RegSvcs.exe (PID: 8144 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000008.00000002.1773823325.0000000005740000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    00000000.00000002.1717030586.0000000007480000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      00000000.00000002.1712662630.0000000003FB9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        0000000D.00000002.1826323666.000000000264B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000008.00000002.1762289733.00000000030A1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            Click to see the 16 entries
            SourceRuleDescriptionAuthorStrings
            0.2.Zam.exe.3fd24e8.5.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              8.2.RegSvcs.exe.5740000.3.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                0.2.Zam.exe.7480000.6.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  0.2.Zam.exe.3fd24e8.5.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    0.2.Zam.exe.7480000.6.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                      Click to see the 1 entries

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Zam.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Zam.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Zam.exe", ParentImage: C:\Users\user\Desktop\Zam.exe, ParentProcessId: 7276, ParentProcessName: Zam.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Zam.exe", ProcessId: 7472, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Zam.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Zam.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Zam.exe", ParentImage: C:\Users\user\Desktop\Zam.exe, ParentProcessId: 7276, ParentProcessName: Zam.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Zam.exe", ProcessId: 7472, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpD037.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpD037.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\ymvnpo.exe, ParentImage: C:\Users\user\AppData\Roaming\ymvnpo.exe, ParentProcessId: 7952, ParentProcessName: ymvnpo.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpD037.tmp", ProcessId: 8092, ProcessName: schtasks.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpBA4E.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpBA4E.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Zam.exe", ParentImage: C:\Users\user\Desktop\Zam.exe, ParentProcessId: 7276, ParentProcessName: Zam.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpBA4E.tmp", ProcessId: 7568, ProcessName: schtasks.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Zam.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Zam.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Zam.exe", ParentImage: C:\Users\user\Desktop\Zam.exe, ParentProcessId: 7276, ParentProcessName: Zam.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Zam.exe", ProcessId: 7472, ProcessName: powershell.exe

                      Persistence and Installation Behavior

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpBA4E.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpBA4E.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Zam.exe", ParentImage: C:\Users\user\Desktop\Zam.exe, ParentProcessId: 7276, ParentProcessName: Zam.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpBA4E.tmp", ProcessId: 7568, ProcessName: schtasks.exe
                      No Suricata rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeReversingLabs: Detection: 31%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeJoe Sandbox ML: detected
                      Source: Zam.exeJoe Sandbox ML: detected
                      Source: Zam.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: Zam.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: protobuf-net.pdbSHA256}Lq source: RegSvcs.exe, 00000008.00000002.1775332684.0000000005A10000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdb source: RegSvcs.exe, 00000008.00000002.1775332684.0000000005A10000.00000004.08000000.00040000.00000000.sdmp
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 4x nop then jmp 0EAB0C64h0_2_0EAB035E
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 4x nop then jmp 0AB5F78Ch10_2_0AB5EE86
                      Source: global trafficTCP traffic: 192.168.2.4:49735 -> 193.34.212.17:33102
                      Source: unknownDNS traffic detected: query: 87.228.1.0.in-addr.arpa replaycode: Name error (3)
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.34.212.17
                      Source: global trafficDNS traffic detected: DNS query: 87.228.1.0.in-addr.arpa
                      Source: Zam.exe, ymvnpo.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                      Source: Zam.exe, ymvnpo.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                      Source: Zam.exe, ymvnpo.exe.0.drString found in binary or memory: http://ocsp.comodoca.com0
                      Source: Zam.exe, 00000000.00000002.1711032371.0000000002B5E000.00000004.00000800.00020000.00000000.sdmp, ymvnpo.exe, 0000000A.00000002.1762213796.00000000029D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: RegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.0000000003189000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.0000000003350000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.00000000030A1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.000000000264B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://archive.torproject.org/tor-package-archive/torbrowser/13.0.9/tor-expert-bundle-windows-i686-
                      Source: RegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: RegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                      Source: RegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v9/users/
                      Source: RegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: RegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: RegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: RegSvcs.exe, 00000008.00000002.1775332684.0000000005A10000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                      Source: RegSvcs.exe, 00000008.00000002.1769391679.0000000004198000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1775332684.0000000005A10000.00000004.08000000.00040000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1833041222.00000000034E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                      Source: RegSvcs.exe, 00000008.00000002.1775332684.0000000005A10000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.0000000003189000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.0000000003350000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.000000000264B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://icanhazip.com/
                      Source: RegSvcs.exe, 00000008.00000002.1775332684.0000000005A10000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                      Source: RegSvcs.exe, 00000008.00000002.1775332684.0000000005A10000.00000004.08000000.00040000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.00000000030A1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                      Source: RegSvcs.exe, 00000008.00000002.1775332684.0000000005A10000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.0000000003189000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.0000000003350000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.000000000264B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.00000000032A5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000025D2000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                      Source: RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
                      Source: RegSvcs.exe, 0000000D.00000002.1826323666.000000000264B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id
                      Source: RegSvcs.exe, 00000008.00000002.1780538821.00000000076E1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1780950450.0000000009BF8000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.00000000035E6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.00000000032A5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1780950450.0000000008871000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.0000000003189000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1769391679.00000000042D0000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.000000000264B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000025D2000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1833041222.00000000034BC000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1833041222.0000000003896000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                      Source: RegSvcs.exe, 00000008.00000002.1780538821.00000000076E1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1780950450.0000000009BF8000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.00000000035E6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.00000000032A5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1782276200.000000000AB81000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1780950450.0000000008871000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.0000000003189000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1769391679.00000000042D0000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1847929406.0000000006821000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.000000000264B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000025D2000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1833041222.00000000034BC000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1848405246.00000000079A1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1850444088.0000000009CA1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1833041222.0000000003896000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                      Source: RegSvcs.exe, 0000000D.00000002.1826323666.000000000264B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2t
                      Source: Zam.exe, ymvnpo.exe.0.drString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
                      Source: RegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                      Source: RegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.00000000032A5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000025D2000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
                      Source: RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                      Source: RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privac
                      Source: RegSvcs.exe, 0000000D.00000002.1826323666.00000000025D2000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1833041222.0000000003896000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.00000000032A5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000025D2000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                      Source: RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B923100_2_00B92310
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B90F980_2_00B90F98
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B9752C0_2_00B9752C
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B920820_2_00B92082
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B920150_2_00B92015
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B920470_2_00B92047
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B921F70_2_00B921F7
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B9A6980_2_00B9A698
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B908CF0_2_00B908CF
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B909A90_2_00B909A9
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B909F50_2_00B909F5
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B909C90_2_00B909C9
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B9093C0_2_00B9093C
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B909140_2_00B90914
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B90AE90_2_00B90AE9
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B90BB50_2_00B90BB5
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B90B410_2_00B90B41
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B92B400_2_00B92B40
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B90CDC0_2_00B90CDC
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B90C1D0_2_00B90C1D
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B92C580_2_00B92C58
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B90DC10_2_00B90DC1
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B90D050_2_00B90D05
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B90D520_2_00B90D52
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B90E950_2_00B90E95
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B90EF00_2_00B90EF0
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B90E290_2_00B90E29
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B916B80_2_00B916B8
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B916A80_2_00B916A8
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B937900_2_00B93790
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B937800_2_00B93780
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B91B470_2_00B91B47
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B91C590_2_00B91C59
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B91DAB0_2_00B91DAB
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B91D360_2_00B91D36
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_00B91F010_2_00B91F01
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_095621060_2_09562106
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_09562DD80_2_09562DD8
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_09856D000_2_09856D00
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_098528D80_2_098528D8
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_098528E80_2_098528E8
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_0985B8400_2_0985B840
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_09859D300_2_09859D30
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_09856CF20_2_09856CF2
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_0985C1F00_2_0985C1F0
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_0985A1680_2_0985A168
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_098500120_2_09850012
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_098500400_2_09850040
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_0985A5A00_2_0985A5A0
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_0EAB00400_2_0EAB0040
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_0EAB21F00_2_0EAB21F0
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_0EAB003E0_2_0EAB003E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F11E408_2_02F11E40
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F1DD088_2_02F1DD08
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F13EE88_2_02F13EE8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F12E9E8_2_02F12E9E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F1223B8_2_02F1223B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F122118_2_02F12211
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F14A008_2_02F14A00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F143E98_2_02F143E9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F11BB88_2_02F11BB8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F11BA88_2_02F11BA8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F153608_2_02F15360
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F153528_2_02F15352
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F121FD8_2_02F121FD
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F121D18_2_02F121D1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F121BC8_2_02F121BC
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F11E408_2_02F11E40
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_02F12D6B8_2_02F12D6B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_055D2B688_2_055D2B68
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_055D2B478_2_055D2B47
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0566D5D88_2_0566D5D8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05668F408_2_05668F40
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0566098D8_2_0566098D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0566CDF88_2_0566CDF8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0566D5C88_2_0566D5C8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0566D7448_2_0566D744
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05668F308_2_05668F30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0566CE088_2_0566CE08
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0568B6108_2_0568B610
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05687D7B8_2_05687D7B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05685FF88_2_05685FF8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0568BB608_2_0568BB60
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0568DBF08_2_0568DBF0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0568B5FF8_2_0568B5FF
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0568BB4F8_2_0568BB4F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0568BB308_2_0568BB30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0568DBE08_2_0568DBE0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05A87B3F8_2_05A87B3F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05A87E778_2_05A87E77
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05A88BE88_2_05A88BE8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C6B5B88_2_05C6B5B8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C6E4678_2_05C6E467
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C681608_2_05C68160
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C683868_2_05C68386
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C6EE608_2_05C6EE60
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C6A9A08_2_05C6A9A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C6E4C28_2_05C6E4C2
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C6E72B8_2_05C6E72B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C681508_2_05C68150
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C6836E8_2_05C6836E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C682CF8_2_05C682CF
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C672988_2_05C67298
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C672A88_2_05C672A8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C6ACE88_2_05C6ACE8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C6EE508_2_05C6EE50
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0612C1588_2_0612C158
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_062A09C88_2_062A09C8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_062A38D88_2_062A38D8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_062A25EF8_2_062A25EF
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_062A25F08_2_062A25F0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_062A8C378_2_062A8C37
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_062A8C488_2_062A8C48
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_062A09B88_2_062A09B8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_073400068_2_07340006
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0734007E8_2_0734007E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_073400408_2_07340040
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_073400938_2_07340093
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0734B8888_2_0734B888
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_073434E58_2_073434E5
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_00E2231010_2_00E22310
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_00E20F9810_2_00E20F98
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_00E2752C10_2_00E2752C
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_00E2A69810_2_00E2A698
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_00E22C4810_2_00E22C48
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_00E22C5810_2_00E22C58
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_00E2378010_2_00E23780
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_00E2379010_2_00E23790
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_06F6077810_2_06F60778
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_0910004010_2_09100040
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_09102DD810_2_09102DD8
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_0AB5EB6610_2_0AB5EB66
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_0AB56CF210_2_0AB56CF2
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_0AB528E810_2_0AB528E8
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_0AB528D810_2_0AB528D8
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_0AB5B9C010_2_0AB5B9C0
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_0AB59E9010_2_0AB59E90
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_0AB5A2E810_2_0AB5A2E8
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_0AB5C37010_2_0AB5C370
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_0AB5000610_2_0AB50006
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_0AB5004010_2_0AB50040
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_0AB5A72010_2_0AB5A720
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A1DD0813_2_00A1DD08
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A11E4013_2_00A11E40
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A11E4013_2_00A11E40
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A121BC13_2_00A121BC
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A121FD13_2_00A121FD
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A121D113_2_00A121D1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A1223B13_2_00A1223B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A14A0013_2_00A14A00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A1221113_2_00A12211
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A11BA813_2_00A11BA8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A11BB813_2_00A11BB8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A143E913_2_00A143E9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A1536013_2_00A15360
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A1535113_2_00A15351
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A12D6B13_2_00A12D6B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A12E9E13_2_00A12E9E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00A13EE813_2_00A13EE8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_048E2B6813_2_048E2B68
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_048E2B4D13_2_048E2B4D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04AED5D813_2_04AED5D8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04AE8F4013_2_04AE8F40
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04AE098D13_2_04AE098D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04AE34E013_2_04AE34E0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04AECDF813_2_04AECDF8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04AED5C813_2_04AED5C8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04AECE0813_2_04AECE08
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04AE8F3013_2_04AE8F30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04AED74413_2_04AED744
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04BFB61013_2_04BFB610
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04BF5DB813_2_04BF5DB8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04BF7D7B13_2_04BF7D7B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04BFDBF013_2_04BFDBF0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04BFBB6013_2_04BFBB60
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04BFB5E013_2_04BFB5E0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04BFDBE013_2_04BFDBE0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04BFBB4F13_2_04BFBB4F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5AFC813_2_04C5AFC8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C57B3F13_2_04C57B3F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C504F913_2_04C504F9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5148D13_2_04C5148D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5045A13_2_04C5045A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5342D13_2_04C5342D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5258613_2_04C52586
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5058D13_2_04C5058D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5055C13_2_04C5055C
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5156213_2_04C51562
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C506D813_2_04C506D8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C516F113_2_04C516F1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5064913_2_04C50649
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5164913_2_04C51649
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5061813_2_04C50618
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C527CF13_2_04C527CF
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5279C13_2_04C5279C
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5074D13_2_04C5074D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5275E13_2_04C5275E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5008313_2_04C50083
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C500A013_2_04C500A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C500BD13_2_04C500BD
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5306A13_2_04C5306A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5303B13_2_04C5303B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5103A13_2_04C5103A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C511C213_2_04C511C2
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5219013_2_04C52190
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C501AA13_2_04C501AA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5112413_2_04C51124
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C502DE13_2_04C502DE
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5120013_2_04C51200
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5023D13_2_04C5023D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C523D813_2_04C523D8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5134513_2_04C51345
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C50CF013_2_04C50CF0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C52C7813_2_04C52C78
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C50D7013_2_04C50D70
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C50D1F13_2_04C50D1F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C52E4813_2_04C52E48
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C57E7713_2_04C57E77
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C50F0E13_2_04C50F0E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C509D713_2_04C509D7
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C519DF13_2_04C519DF
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5298013_2_04C52980
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C529B113_2_04C529B1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C5293E13_2_04C5293E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C50A8913_2_04C50A89
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C50ABA13_2_04C50ABA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C52A4613_2_04C52A46
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C50A5A13_2_04C50A5A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C51A6E13_2_04C51A6E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C52A0413_2_04C52A04
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C58BE813_2_04C58BE8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C50BE813_2_04C50BE8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C51B8F13_2_04C51B8F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C50B9713_2_04C50B97
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C51B5E13_2_04C51B5E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04C51B2D13_2_04C51B2D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0536951013_2_05369510
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0536041813_2_05360418
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05364CB813_2_05364CB8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05362F3013_2_05362F30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0536C32113_2_0536C321
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0536050513_2_05360505
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0536950013_2_05369500
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05364D5913_2_05364D59
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0536040813_2_05360408
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0536041813_2_05360418
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05364C9513_2_05364C95
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05362F2013_2_05362F20
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0536AF9813_2_0536AF98
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0536AF8913_2_0536AF89
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05362FE413_2_05362FE4
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0536681013_2_05366810
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0536687013_2_05366870
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_053688B013_2_053688B0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0536688013_2_05366880
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_053688C013_2_053688C0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055BB5B813_2_055BB5B8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055BE4C313_2_055BE4C3
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055B816013_2_055B8160
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055B838613_2_055B8386
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055BEE6013_2_055BEE60
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055BA9A013_2_055BA9A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055BE72B13_2_055BE72B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055B815013_2_055B8150
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055B836E13_2_055B836E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055B82E613_2_055B82E6
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055B729813_2_055B7298
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055B72A813_2_055B72A8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055BACE813_2_055BACE8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055BEE5013_2_055BEE50
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0572B7B013_2_0572B7B0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0572156013_2_05721560
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0572155313_2_05721553
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0572151213_2_05721512
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_057215B313_2_057215B3
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0572159E13_2_0572159E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05724A0513_2_05724A05
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_058FC15813_2_058FC158
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC77A013_2_05AC77A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC777113_2_05AC7771
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC199813_2_05AC1998
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC2BC013_2_05AC2BC0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC55DE13_2_05AC55DE
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05ACC40813_2_05ACC408
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC7C0113_2_05AC7C01
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC778713_2_05AC7787
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC564B13_2_05AC564B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC2E5713_2_05AC2E57
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC198813_2_05AC1988
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC213013_2_05AC2130
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05ACC90013_2_05ACC900
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05ACC91013_2_05ACC910
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC708013_2_05AC7080
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC709013_2_05AC7090
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05ACC8D013_2_05ACC8D0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC2BB113_2_05AC2BB1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC7BF813_2_05AC7BF8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC537713_2_05AC5377
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AC1A7613_2_05AC1A76
                      Source: Zam.exeStatic PE information: invalid certificate
                      Source: Zam.exe, 00000000.00000002.1719166232.000000000AFC0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Zam.exe
                      Source: Zam.exe, 00000000.00000002.1708600813.000000000090E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Zam.exe
                      Source: Zam.exe, 00000000.00000002.1711032371.00000000027B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs Zam.exe
                      Source: Zam.exe, 00000000.00000002.1717030586.0000000007480000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs Zam.exe
                      Source: Zam.exe, 00000000.00000002.1711032371.0000000002BB2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTqgcnlea.exe" vs Zam.exe
                      Source: Zam.exe, 00000000.00000000.1650781119.000000000033E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameKbjw.exe. vs Zam.exe
                      Source: Zam.exe, 00000000.00000002.1712662630.0000000003FB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs Zam.exe
                      Source: Zam.exeBinary or memory string: OriginalFilenameKbjw.exe. vs Zam.exe
                      Source: Zam.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: Zam.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: ymvnpo.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 0.2.Zam.exe.3fd24e8.5.raw.unpack, kAOj1Y7pfP90kycNNw.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Zam.exe.44f07e0.1.raw.unpack, Account.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Zam.exe.44f07e0.1.raw.unpack, Account.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Zam.exe.44f07e0.1.raw.unpack, WriterSerializer.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Zam.exe.7480000.6.raw.unpack, kAOj1Y7pfP90kycNNw.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Zam.exe.4485bc0.2.raw.unpack, Account.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Zam.exe.4485bc0.2.raw.unpack, Account.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.Zam.exe.4485bc0.2.raw.unpack, WriterSerializer.csCryptographic APIs: 'CreateDecryptor'
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, BUkgCv8TQ7YM2fhUbnA.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, BUkgCv8TQ7YM2fhUbnA.csCryptographic APIs: 'CreateDecryptor'
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, BUkgCv8TQ7YM2fhUbnA.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, al4FnQHweJoDiNvuPf.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, al4FnQHweJoDiNvuPf.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, al4FnQHweJoDiNvuPf.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, thgqr2F4HhNlxExjYJ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, thgqr2F4HhNlxExjYJ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, al4FnQHweJoDiNvuPf.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, al4FnQHweJoDiNvuPf.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, al4FnQHweJoDiNvuPf.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, al4FnQHweJoDiNvuPf.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, al4FnQHweJoDiNvuPf.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, al4FnQHweJoDiNvuPf.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, thgqr2F4HhNlxExjYJ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@19/16@2/1
                      Source: C:\Users\user\Desktop\Zam.exeFile created: C:\Users\user\AppData\Roaming\ymvnpo.exeJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: \Sessions\1\BaseNamedObjects\64a995522cec8326
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7580:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7480:120:WilError_03
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMutant created: \Sessions\1\BaseNamedObjects\WZqgJDYQDSAJe
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7528:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8100:120:WilError_03
                      Source: C:\Users\user\Desktop\Zam.exeFile created: C:\Users\user\AppData\Local\Temp\tmpBA4E.tmpJump to behavior
                      Source: Zam.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: Zam.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Zam.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.0000000003546000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: C:\Users\user\Desktop\Zam.exeFile read: C:\Users\user\Desktop\Zam.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\Zam.exe "C:\Users\user\Desktop\Zam.exe"
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Zam.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\ymvnpo.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpBA4E.tmp"
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\ymvnpo.exe C:\Users\user\AppData\Roaming\ymvnpo.exe
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpD037.tmp"
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Zam.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\ymvnpo.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpBA4E.tmp"Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpD037.tmp"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\Desktop\Zam.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\Zam.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: Zam.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Zam.exeStatic file information: File size 1052680 > 1048576
                      Source: Zam.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: protobuf-net.pdbSHA256}Lq source: RegSvcs.exe, 00000008.00000002.1775332684.0000000005A10000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdb source: RegSvcs.exe, 00000008.00000002.1775332684.0000000005A10000.00000004.08000000.00040000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: 0.2.Zam.exe.3fd24e8.5.raw.unpack, kAOj1Y7pfP90kycNNw.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: 0.2.Zam.exe.44f07e0.1.raw.unpack, Account.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: 0.2.Zam.exe.7480000.6.raw.unpack, kAOj1Y7pfP90kycNNw.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: 0.2.Zam.exe.4485bc0.2.raw.unpack, Account.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, sga1JWgPmYSTxXVSxen.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, al4FnQHweJoDiNvuPf.cs.Net Code: pXUaeRRmqA System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, al4FnQHweJoDiNvuPf.cs.Net Code: pXUaeRRmqA System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.Zam.exe.3fd24e8.5.raw.unpack, GtaAIbrHXObmMm8GPA.cs.Net Code: vaH8QmOOp System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.Zam.exe.44f07e0.1.raw.unpack, WriterSerializer.cs.Net Code: PatchConnection System.AppDomain.Load(byte[])
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, al4FnQHweJoDiNvuPf.cs.Net Code: pXUaeRRmqA System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.Zam.exe.7480000.6.raw.unpack, GtaAIbrHXObmMm8GPA.cs.Net Code: vaH8QmOOp System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.Zam.exe.4485bc0.2.raw.unpack, WriterSerializer.cs.Net Code: PatchConnection System.AppDomain.Load(byte[])
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, AssemblyLoader.cs.Net Code: ReadFromEmbeddedResources System.Reflection.Assembly.Load(byte[])
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, weSArHJy04VrUk5WcT.cs.Net Code: dCy31m67RGYrYtmCjfU System.AppDomain.Load(byte[])
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, rwHfjZ7I5kDCaWiF6hZ.cs.Net Code: zW3V9to6MY
                      Source: Yara matchFile source: 8.2.RegSvcs.exe.5740000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000008.00000002.1773823325.0000000005740000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1762289733.00000000030A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7744, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 8144, type: MEMORYSTR
                      Source: Zam.exeStatic PE information: 0xD6E15B1F [Tue Mar 28 14:45:51 2084 UTC]
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_095648E0 push esi; ret 0_2_0956490B
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_098591FA push esp; ret 0_2_09859201
                      Source: C:\Users\user\Desktop\Zam.exeCode function: 0_2_09852640 pushfd ; retf 0_2_098526AD
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_055D225F pushad ; ret 8_2_055D2279
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C64534 pushfd ; ret 8_2_05C64535
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C62363 pushad ; ret 8_2_05C62371
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C62373 push esp; ret 8_2_05C62381
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_062ADC80 push es; retf 0005h8_2_062ADCBA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_062ADCEF push es; retf 0005h8_2_062ADCBA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_062AFBE0 push ds; retf 0005h8_2_062AFBEA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_062E2618 pushfd ; ret 8_2_062E2619
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_07342A76 push FFFFFFB9h; iretd 8_2_07342A79
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0734426F push edx; retf 8_2_07344270
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0734428E push FFFFFFB9h; iretd 8_2_07344295
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_073440EB push FFFFFFB8h; iretd 8_2_073440F2
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeCode function: 10_2_0AB526A8 pushfd ; retf 10_2_0AB526AD
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_04AEFC65 push edi; retf 0016h13_2_04AEFC66
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0536A492 push 8B034E48h; retf 13_2_0536A497
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05367135 push ds; ret 13_2_0536713F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055B4534 pushfd ; ret 13_2_055B4535
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055B2372 push esp; ret 13_2_055B2381
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_055B236B pushad ; ret 13_2_055B2371
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_057261CE push ss; iretd 13_2_057261CF
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05723CA4 push es; retf 13_2_05723CAD
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0572432A push es; retf 13_2_05724333
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0572578F push edx; retf 13_2_05725790
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05723A09 push ebx; retn 001Dh13_2_05723A0A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_05AB2618 pushfd ; ret 13_2_05AB2619
                      Source: Zam.exeStatic PE information: section name: .text entropy: 7.821132747291478
                      Source: ymvnpo.exe.0.drStatic PE information: section name: .text entropy: 7.821132747291478
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, h0OmdYddhCHglRs5Cm8.csHigh entropy of concatenated method names: 'kP5MKKy9c7', 'NSbMzf2B1m', 'xDd1ivpcle', 'bHb1dZddL4', 'NTv1wXLCsg', 'Uuf12VleXJ', 'vZ71aQOt1S', 'TAR1GwUqZR', 'y071LVXlh8', 'Ofv1k7tlsW'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, lYc8ftKTv3DSgVqquA.csHigh entropy of concatenated method names: 'Ad3MZR9MSc', 'ai4MEaF06F', 'nPtMOHikA6', 'wdVMQJ7nva', 'EvxMjFrCBS', 'PV4MH60fcX', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, m1uGt5apEyH1foiiZM.csHigh entropy of concatenated method names: 'w11dQhgqr2', 'OHhdHNlxEx', 'x3vdDLthlJ', 'mwPd5Uv1A4', 'FWpdrlFhji', 'g7nd3TZNaG', 'ffOB59gyKXjZg2mrxm', 'aIsAs6GGWnMt3aoNmB', 'fqkddr2G5J', 'c4Zd2hkyi9'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, IT6Gt9hJQWgRRkvMum.csHigh entropy of concatenated method names: 'S8jc3dAeHmwP3OONip7', 'GlCyl1AcHQY5ShWGdBK', 'mMgORSuHt3', 'zEPOj6JfpV', 'WKdOM7vucf', 'nCNPOsA4GsDqkFJCBkM', 'OcLSbyA3VBJaJb0XDJ2'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, thgqr2F4HhNlxExjYJ.csHigh entropy of concatenated method names: 'cTJkumRidP', 'esOkVnA5HF', 'r75k0H5otq', 'wIPklJBmj1', 'bxykfiWZ3Z', 'pyvkNerCZk', 'yvDksDdMsn', 'sDSkWC0AIc', 'QQ6kI8njF5', 'S5vkKpw4EI'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, tV7YIDNBl6HBcRY0Uj.csHigh entropy of concatenated method names: 'Ag87WAoa5y', 'xml7KVYMg1', 'e38RiL2Bjm', 'P0DRdXsKUB', 'jF974y8n36', 'hup7qPrC8o', 'kuZ7gQZX2U', 'Cln7uRWLdN', 'Ih37V6jloc', 'wjr700p7IP'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, sYbQ88ZMT0rI85smWx.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'YMuwIKw0RN', 'OcrwKXvla6', 'hIxwzy7wyE', 'gS62iO8Mhw', 'QgH2dYwRo2', 'vu92wfDyQA', 'cvA22qNOFR', 'gL3id2UfSaDpXOKKtNW'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, al4FnQHweJoDiNvuPf.csHigh entropy of concatenated method names: 'WHP2G6cA7c', 'RRg2LsoAig', 'MH22kvX7Ti', 'fAy2ZjPZHs', 'LSq2EhuIX3', 'Toh2O7Vn8E', 'yJR2Q6ZbCD', 'Bx52H8BLtY', 'Ns728hr1lC', 'z4f2D13fvh'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, utrAtfuwlkTrpi4R7P.csHigh entropy of concatenated method names: 'mG2rT5F9kk', 'lgqrqaNo3D', 'PZRruB8o8D', 'VsnrVqx6ND', 'qKSrhE3DFQ', 'xmhrpeWbAQ', 'o3VrUhhxvp', 'gWQr9BZary', 'VBOrxF4Q8C', 'F2yrnnArsR'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, rFkWWSAHvaxDPnRGLA.csHigh entropy of concatenated method names: 'NQLQPKLPcJ', 'HIaQ6Gu3Uc', 'OQKQevLqyj', 'HqHQBXRXEJ', 'RjZQJYZxye', 'fvCQXhxkj7', 'plbQCtgHuT', 'O1RQFkSQkO', 'RCrQo5V47u', 'L8AQynP25T'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, z0aJREkb2yKVvkhg2H.csHigh entropy of concatenated method names: 'Dispose', 'CK8dIjvMPi', 'DZ7whwL3UE', 'Oyq7evV9GO', 'HCKdK3Dk9j', 'uv2dz1CB2M', 'ProcessDialogKey', 'MMvwiF5nMr', 'mKqwdT39dd', 'Yfcww8Yc8f'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, B8yCVLzlX9uU5aScff.csHigh entropy of concatenated method names: 'BWmMX4cKMm', 'Ok0MF8MCGF', 'jtvMoeDCU0', 'SqQMcmVuFA', 'hKwMhjgnts', 'wpVMUQsmjG', 'kdGM9eZs9I', 'SwwMt1qF4B', 't1UMPCmh06', 'mZCM6Wjvlq'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, BQfbpEdwomc7Ptr6ZYm.csHigh entropy of concatenated method names: 'ToString', 'kGG1FLKcCQ', 'LTM1ovOc2o', 'd9b1yFx6hW', 'pYy1c7idmW', 'IdV1hdlfC3', 'ydj1pZv2Ti', 'UkH1UPAyJc', 'LDQvrVJzwyALWErKS2a', 'xk3HuJtSfKmMia4MGYB'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, vF5nMrI5KqT39ddKfc.csHigh entropy of concatenated method names: 'LhYjcXUBcK', 'uCljhtISw0', 'vuGjpf5tdm', 'tn7jUcQ3xq', 'jnCj9AMp8O', 'L0KjxY3UVM', 'e9fjnnEKGU', 'uawjm0dBQx', 'rQmjAh11wQ', 'dMejThCWVv'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, zu3vJJsVrCK8jvMPip.csHigh entropy of concatenated method names: 'IdAjrD0S2F', 'hOvj7ZQoSX', 'YB4jj83lic', 'pGRj1UaE4H', 'JpRjvmrsg9', 'FG6jtm9lWt', 'Dispose', 'OFZRLpjRRV', 'sHsRkeJJff', 'zKDRZrIHhN'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, b8jDTRdicoAQnKpZnQo.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ACLM4t8J3d', 'KLXMqemCcC', 'slsMgD6nkS', 'BWGMuLOImx', 'uLFMVYtHBP', 'R5FM0lQjwC', 'u5fMlIQQwB'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, DkH8lllbDJIeQXNQTG.csHigh entropy of concatenated method names: 'Gtx7Dvw5RB', 'C3s75p5mA1', 'ToString', 'oCP7LXAWwF', 'M367kiBGd0', 'wnF7ZrEags', 'MxJ7EbQea2', 'vQh7OJcjc9', 'c1r7Q1LZaH', 'OmC7HKYmso'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, xuF2QPo3vLthlJ5wPU.csHigh entropy of concatenated method names: 'OCKZBtVF7w', 'AjCZXu4tQU', 'BOIZF20Mpp', 'bpjZoWanFX', 'KJ0ZrBE0J4', 'OUEZ3JvDq1', 'EpaZ7bMDmd', 'yX2ZRLLRUX', 'Ia5ZjvbF1Y', 'd00ZMuMmp6'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, v1A4uiy6xfhcpyWplF.csHigh entropy of concatenated method names: 'VF1EJSOKch', 'bpnECw0eB1', 'SlFZpIi9LJ', 'RgjZUCq7Am', 'L6eZ9ZBbrS', 'WjJZxGjadw', 'xFKZnYidKA', 'xK9Zm8nhgR', 'ROFZAXwxSZ', 'QgiZT4IaCT'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, UNbOwrwU244hwPETiV.csHigh entropy of concatenated method names: 'dHFeOumhi', 'npnBWKbep', 'g5OXoOduN', 'O0PCsZwgm', 'kl2oIjv3M', 'rqlyJxw8H', 'ROW5fgC2Nuoh3f2wM9', 'Tj63rPVBKUcdO65xnu', 'xQsSdAvkJ4UKI1fbc0', 'cKdRgJJ5b'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, q0vDNXdaSrbd8RQcLoE.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'kDgbjHLdaa', 'oHgbM2egia', 'fAyb1XQpTn', 'tG2bbE2a87', 'POTbv2HujQ', 'vvkbYJgkjD', 'tcubtsex3D'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, Hjik7ncTZNaG5QOA6M.csHigh entropy of concatenated method names: 'ClEOG1iCde', 'TgnOk1XOYv', 'RL3OE2q4Ho', 'vI0OQTfxd0', 'yqwOHQnOuv', 'MbrEfPTa1p', 'MTOENtpx7H', 'E7CEspB2se', 'J1EEW30xx2', 'YZNEIjeEvT'
                      Source: 0.2.Zam.exe.43759f8.3.raw.unpack, q5sPmCgHa5QSAdGBY6.csHigh entropy of concatenated method names: 'TXlSFW8Alo', 'BvaSoN0t6V', 'ufDScWIjjv', 'XpHShuKcsa', 'RaiSUuYLYT', 'dvJS9bGVtR', 'NdlSnoUDqn', 'ag5SmHP73G', 'zCfSTZxm5M', 'IBFS4DRDmd'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, h0OmdYddhCHglRs5Cm8.csHigh entropy of concatenated method names: 'kP5MKKy9c7', 'NSbMzf2B1m', 'xDd1ivpcle', 'bHb1dZddL4', 'NTv1wXLCsg', 'Uuf12VleXJ', 'vZ71aQOt1S', 'TAR1GwUqZR', 'y071LVXlh8', 'Ofv1k7tlsW'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, lYc8ftKTv3DSgVqquA.csHigh entropy of concatenated method names: 'Ad3MZR9MSc', 'ai4MEaF06F', 'nPtMOHikA6', 'wdVMQJ7nva', 'EvxMjFrCBS', 'PV4MH60fcX', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, m1uGt5apEyH1foiiZM.csHigh entropy of concatenated method names: 'w11dQhgqr2', 'OHhdHNlxEx', 'x3vdDLthlJ', 'mwPd5Uv1A4', 'FWpdrlFhji', 'g7nd3TZNaG', 'ffOB59gyKXjZg2mrxm', 'aIsAs6GGWnMt3aoNmB', 'fqkddr2G5J', 'c4Zd2hkyi9'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, IT6Gt9hJQWgRRkvMum.csHigh entropy of concatenated method names: 'S8jc3dAeHmwP3OONip7', 'GlCyl1AcHQY5ShWGdBK', 'mMgORSuHt3', 'zEPOj6JfpV', 'WKdOM7vucf', 'nCNPOsA4GsDqkFJCBkM', 'OcLSbyA3VBJaJb0XDJ2'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, thgqr2F4HhNlxExjYJ.csHigh entropy of concatenated method names: 'cTJkumRidP', 'esOkVnA5HF', 'r75k0H5otq', 'wIPklJBmj1', 'bxykfiWZ3Z', 'pyvkNerCZk', 'yvDksDdMsn', 'sDSkWC0AIc', 'QQ6kI8njF5', 'S5vkKpw4EI'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, tV7YIDNBl6HBcRY0Uj.csHigh entropy of concatenated method names: 'Ag87WAoa5y', 'xml7KVYMg1', 'e38RiL2Bjm', 'P0DRdXsKUB', 'jF974y8n36', 'hup7qPrC8o', 'kuZ7gQZX2U', 'Cln7uRWLdN', 'Ih37V6jloc', 'wjr700p7IP'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, sYbQ88ZMT0rI85smWx.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'YMuwIKw0RN', 'OcrwKXvla6', 'hIxwzy7wyE', 'gS62iO8Mhw', 'QgH2dYwRo2', 'vu92wfDyQA', 'cvA22qNOFR', 'gL3id2UfSaDpXOKKtNW'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, al4FnQHweJoDiNvuPf.csHigh entropy of concatenated method names: 'WHP2G6cA7c', 'RRg2LsoAig', 'MH22kvX7Ti', 'fAy2ZjPZHs', 'LSq2EhuIX3', 'Toh2O7Vn8E', 'yJR2Q6ZbCD', 'Bx52H8BLtY', 'Ns728hr1lC', 'z4f2D13fvh'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, utrAtfuwlkTrpi4R7P.csHigh entropy of concatenated method names: 'mG2rT5F9kk', 'lgqrqaNo3D', 'PZRruB8o8D', 'VsnrVqx6ND', 'qKSrhE3DFQ', 'xmhrpeWbAQ', 'o3VrUhhxvp', 'gWQr9BZary', 'VBOrxF4Q8C', 'F2yrnnArsR'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, rFkWWSAHvaxDPnRGLA.csHigh entropy of concatenated method names: 'NQLQPKLPcJ', 'HIaQ6Gu3Uc', 'OQKQevLqyj', 'HqHQBXRXEJ', 'RjZQJYZxye', 'fvCQXhxkj7', 'plbQCtgHuT', 'O1RQFkSQkO', 'RCrQo5V47u', 'L8AQynP25T'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, z0aJREkb2yKVvkhg2H.csHigh entropy of concatenated method names: 'Dispose', 'CK8dIjvMPi', 'DZ7whwL3UE', 'Oyq7evV9GO', 'HCKdK3Dk9j', 'uv2dz1CB2M', 'ProcessDialogKey', 'MMvwiF5nMr', 'mKqwdT39dd', 'Yfcww8Yc8f'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, B8yCVLzlX9uU5aScff.csHigh entropy of concatenated method names: 'BWmMX4cKMm', 'Ok0MF8MCGF', 'jtvMoeDCU0', 'SqQMcmVuFA', 'hKwMhjgnts', 'wpVMUQsmjG', 'kdGM9eZs9I', 'SwwMt1qF4B', 't1UMPCmh06', 'mZCM6Wjvlq'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, BQfbpEdwomc7Ptr6ZYm.csHigh entropy of concatenated method names: 'ToString', 'kGG1FLKcCQ', 'LTM1ovOc2o', 'd9b1yFx6hW', 'pYy1c7idmW', 'IdV1hdlfC3', 'ydj1pZv2Ti', 'UkH1UPAyJc', 'LDQvrVJzwyALWErKS2a', 'xk3HuJtSfKmMia4MGYB'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, vF5nMrI5KqT39ddKfc.csHigh entropy of concatenated method names: 'LhYjcXUBcK', 'uCljhtISw0', 'vuGjpf5tdm', 'tn7jUcQ3xq', 'jnCj9AMp8O', 'L0KjxY3UVM', 'e9fjnnEKGU', 'uawjm0dBQx', 'rQmjAh11wQ', 'dMejThCWVv'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, zu3vJJsVrCK8jvMPip.csHigh entropy of concatenated method names: 'IdAjrD0S2F', 'hOvj7ZQoSX', 'YB4jj83lic', 'pGRj1UaE4H', 'JpRjvmrsg9', 'FG6jtm9lWt', 'Dispose', 'OFZRLpjRRV', 'sHsRkeJJff', 'zKDRZrIHhN'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, b8jDTRdicoAQnKpZnQo.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ACLM4t8J3d', 'KLXMqemCcC', 'slsMgD6nkS', 'BWGMuLOImx', 'uLFMVYtHBP', 'R5FM0lQjwC', 'u5fMlIQQwB'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, DkH8lllbDJIeQXNQTG.csHigh entropy of concatenated method names: 'Gtx7Dvw5RB', 'C3s75p5mA1', 'ToString', 'oCP7LXAWwF', 'M367kiBGd0', 'wnF7ZrEags', 'MxJ7EbQea2', 'vQh7OJcjc9', 'c1r7Q1LZaH', 'OmC7HKYmso'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, xuF2QPo3vLthlJ5wPU.csHigh entropy of concatenated method names: 'OCKZBtVF7w', 'AjCZXu4tQU', 'BOIZF20Mpp', 'bpjZoWanFX', 'KJ0ZrBE0J4', 'OUEZ3JvDq1', 'EpaZ7bMDmd', 'yX2ZRLLRUX', 'Ia5ZjvbF1Y', 'd00ZMuMmp6'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, v1A4uiy6xfhcpyWplF.csHigh entropy of concatenated method names: 'VF1EJSOKch', 'bpnECw0eB1', 'SlFZpIi9LJ', 'RgjZUCq7Am', 'L6eZ9ZBbrS', 'WjJZxGjadw', 'xFKZnYidKA', 'xK9Zm8nhgR', 'ROFZAXwxSZ', 'QgiZT4IaCT'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, UNbOwrwU244hwPETiV.csHigh entropy of concatenated method names: 'dHFeOumhi', 'npnBWKbep', 'g5OXoOduN', 'O0PCsZwgm', 'kl2oIjv3M', 'rqlyJxw8H', 'ROW5fgC2Nuoh3f2wM9', 'Tj63rPVBKUcdO65xnu', 'xQsSdAvkJ4UKI1fbc0', 'cKdRgJJ5b'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, q0vDNXdaSrbd8RQcLoE.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'kDgbjHLdaa', 'oHgbM2egia', 'fAyb1XQpTn', 'tG2bbE2a87', 'POTbv2HujQ', 'vvkbYJgkjD', 'tcubtsex3D'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, Hjik7ncTZNaG5QOA6M.csHigh entropy of concatenated method names: 'ClEOG1iCde', 'TgnOk1XOYv', 'RL3OE2q4Ho', 'vI0OQTfxd0', 'yqwOHQnOuv', 'MbrEfPTa1p', 'MTOENtpx7H', 'E7CEspB2se', 'J1EEW30xx2', 'YZNEIjeEvT'
                      Source: 0.2.Zam.exe.42c69d8.4.raw.unpack, q5sPmCgHa5QSAdGBY6.csHigh entropy of concatenated method names: 'TXlSFW8Alo', 'BvaSoN0t6V', 'ufDScWIjjv', 'XpHShuKcsa', 'RaiSUuYLYT', 'dvJS9bGVtR', 'NdlSnoUDqn', 'ag5SmHP73G', 'zCfSTZxm5M', 'IBFS4DRDmd'
                      Source: 0.2.Zam.exe.3fd24e8.5.raw.unpack, FZaOUuOPvnEAfIAr0M.csHigh entropy of concatenated method names: 'lEA0fIAr0', 'tZCA8AZk9', 'gXO9bmMm8', 'DGw7NTeNK', 'Om2dkTqQy', 'EZYgaiyMO', 'Dispose', 'FZaOOUuPv', 'pv8tyvFJFxYXZkDera', 'y16QeXgcC0F7yngarN'
                      Source: 0.2.Zam.exe.3fd24e8.5.raw.unpack, GtaAIbrHXObmMm8GPA.csHigh entropy of concatenated method names: 't43wlqHDE', 'b331V9lSR', 'y0lQR8D9G', 'PPrmXmJxA', 'CF9acgM2i', 'eykiYV7wh', 'vSMVwpZMk', 'kxKJsuLoh', 'Ny8e5Nb61', 'qdOCMMDun'
                      Source: 0.2.Zam.exe.3fd24e8.5.raw.unpack, kAOj1Y7pfP90kycNNw.csHigh entropy of concatenated method names: 'lb2Ia3XrDtd392xi2Tb', 'XJIblTXQXnFqByJBCJm', 'uLEr9lUTy0', 'Y8R45UX8CExDEFrtuqs', 'ye0NJSX7mZWAZIVVpiG', 'WY1PxJXMKygj5Preg16', 'ELG2kXXJWTZduCJNQBl', 'RgtTUJcyZL', 'wUUrNltvEH', 'CJErdEKrT9'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, h0OmdYddhCHglRs5Cm8.csHigh entropy of concatenated method names: 'kP5MKKy9c7', 'NSbMzf2B1m', 'xDd1ivpcle', 'bHb1dZddL4', 'NTv1wXLCsg', 'Uuf12VleXJ', 'vZ71aQOt1S', 'TAR1GwUqZR', 'y071LVXlh8', 'Ofv1k7tlsW'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, lYc8ftKTv3DSgVqquA.csHigh entropy of concatenated method names: 'Ad3MZR9MSc', 'ai4MEaF06F', 'nPtMOHikA6', 'wdVMQJ7nva', 'EvxMjFrCBS', 'PV4MH60fcX', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, m1uGt5apEyH1foiiZM.csHigh entropy of concatenated method names: 'w11dQhgqr2', 'OHhdHNlxEx', 'x3vdDLthlJ', 'mwPd5Uv1A4', 'FWpdrlFhji', 'g7nd3TZNaG', 'ffOB59gyKXjZg2mrxm', 'aIsAs6GGWnMt3aoNmB', 'fqkddr2G5J', 'c4Zd2hkyi9'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, IT6Gt9hJQWgRRkvMum.csHigh entropy of concatenated method names: 'S8jc3dAeHmwP3OONip7', 'GlCyl1AcHQY5ShWGdBK', 'mMgORSuHt3', 'zEPOj6JfpV', 'WKdOM7vucf', 'nCNPOsA4GsDqkFJCBkM', 'OcLSbyA3VBJaJb0XDJ2'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, thgqr2F4HhNlxExjYJ.csHigh entropy of concatenated method names: 'cTJkumRidP', 'esOkVnA5HF', 'r75k0H5otq', 'wIPklJBmj1', 'bxykfiWZ3Z', 'pyvkNerCZk', 'yvDksDdMsn', 'sDSkWC0AIc', 'QQ6kI8njF5', 'S5vkKpw4EI'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, tV7YIDNBl6HBcRY0Uj.csHigh entropy of concatenated method names: 'Ag87WAoa5y', 'xml7KVYMg1', 'e38RiL2Bjm', 'P0DRdXsKUB', 'jF974y8n36', 'hup7qPrC8o', 'kuZ7gQZX2U', 'Cln7uRWLdN', 'Ih37V6jloc', 'wjr700p7IP'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, sYbQ88ZMT0rI85smWx.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'YMuwIKw0RN', 'OcrwKXvla6', 'hIxwzy7wyE', 'gS62iO8Mhw', 'QgH2dYwRo2', 'vu92wfDyQA', 'cvA22qNOFR', 'gL3id2UfSaDpXOKKtNW'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, al4FnQHweJoDiNvuPf.csHigh entropy of concatenated method names: 'WHP2G6cA7c', 'RRg2LsoAig', 'MH22kvX7Ti', 'fAy2ZjPZHs', 'LSq2EhuIX3', 'Toh2O7Vn8E', 'yJR2Q6ZbCD', 'Bx52H8BLtY', 'Ns728hr1lC', 'z4f2D13fvh'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, utrAtfuwlkTrpi4R7P.csHigh entropy of concatenated method names: 'mG2rT5F9kk', 'lgqrqaNo3D', 'PZRruB8o8D', 'VsnrVqx6ND', 'qKSrhE3DFQ', 'xmhrpeWbAQ', 'o3VrUhhxvp', 'gWQr9BZary', 'VBOrxF4Q8C', 'F2yrnnArsR'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, rFkWWSAHvaxDPnRGLA.csHigh entropy of concatenated method names: 'NQLQPKLPcJ', 'HIaQ6Gu3Uc', 'OQKQevLqyj', 'HqHQBXRXEJ', 'RjZQJYZxye', 'fvCQXhxkj7', 'plbQCtgHuT', 'O1RQFkSQkO', 'RCrQo5V47u', 'L8AQynP25T'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, z0aJREkb2yKVvkhg2H.csHigh entropy of concatenated method names: 'Dispose', 'CK8dIjvMPi', 'DZ7whwL3UE', 'Oyq7evV9GO', 'HCKdK3Dk9j', 'uv2dz1CB2M', 'ProcessDialogKey', 'MMvwiF5nMr', 'mKqwdT39dd', 'Yfcww8Yc8f'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, B8yCVLzlX9uU5aScff.csHigh entropy of concatenated method names: 'BWmMX4cKMm', 'Ok0MF8MCGF', 'jtvMoeDCU0', 'SqQMcmVuFA', 'hKwMhjgnts', 'wpVMUQsmjG', 'kdGM9eZs9I', 'SwwMt1qF4B', 't1UMPCmh06', 'mZCM6Wjvlq'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, BQfbpEdwomc7Ptr6ZYm.csHigh entropy of concatenated method names: 'ToString', 'kGG1FLKcCQ', 'LTM1ovOc2o', 'd9b1yFx6hW', 'pYy1c7idmW', 'IdV1hdlfC3', 'ydj1pZv2Ti', 'UkH1UPAyJc', 'LDQvrVJzwyALWErKS2a', 'xk3HuJtSfKmMia4MGYB'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, vF5nMrI5KqT39ddKfc.csHigh entropy of concatenated method names: 'LhYjcXUBcK', 'uCljhtISw0', 'vuGjpf5tdm', 'tn7jUcQ3xq', 'jnCj9AMp8O', 'L0KjxY3UVM', 'e9fjnnEKGU', 'uawjm0dBQx', 'rQmjAh11wQ', 'dMejThCWVv'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, zu3vJJsVrCK8jvMPip.csHigh entropy of concatenated method names: 'IdAjrD0S2F', 'hOvj7ZQoSX', 'YB4jj83lic', 'pGRj1UaE4H', 'JpRjvmrsg9', 'FG6jtm9lWt', 'Dispose', 'OFZRLpjRRV', 'sHsRkeJJff', 'zKDRZrIHhN'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, b8jDTRdicoAQnKpZnQo.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ACLM4t8J3d', 'KLXMqemCcC', 'slsMgD6nkS', 'BWGMuLOImx', 'uLFMVYtHBP', 'R5FM0lQjwC', 'u5fMlIQQwB'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, DkH8lllbDJIeQXNQTG.csHigh entropy of concatenated method names: 'Gtx7Dvw5RB', 'C3s75p5mA1', 'ToString', 'oCP7LXAWwF', 'M367kiBGd0', 'wnF7ZrEags', 'MxJ7EbQea2', 'vQh7OJcjc9', 'c1r7Q1LZaH', 'OmC7HKYmso'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, xuF2QPo3vLthlJ5wPU.csHigh entropy of concatenated method names: 'OCKZBtVF7w', 'AjCZXu4tQU', 'BOIZF20Mpp', 'bpjZoWanFX', 'KJ0ZrBE0J4', 'OUEZ3JvDq1', 'EpaZ7bMDmd', 'yX2ZRLLRUX', 'Ia5ZjvbF1Y', 'd00ZMuMmp6'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, v1A4uiy6xfhcpyWplF.csHigh entropy of concatenated method names: 'VF1EJSOKch', 'bpnECw0eB1', 'SlFZpIi9LJ', 'RgjZUCq7Am', 'L6eZ9ZBbrS', 'WjJZxGjadw', 'xFKZnYidKA', 'xK9Zm8nhgR', 'ROFZAXwxSZ', 'QgiZT4IaCT'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, UNbOwrwU244hwPETiV.csHigh entropy of concatenated method names: 'dHFeOumhi', 'npnBWKbep', 'g5OXoOduN', 'O0PCsZwgm', 'kl2oIjv3M', 'rqlyJxw8H', 'ROW5fgC2Nuoh3f2wM9', 'Tj63rPVBKUcdO65xnu', 'xQsSdAvkJ4UKI1fbc0', 'cKdRgJJ5b'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, q0vDNXdaSrbd8RQcLoE.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'kDgbjHLdaa', 'oHgbM2egia', 'fAyb1XQpTn', 'tG2bbE2a87', 'POTbv2HujQ', 'vvkbYJgkjD', 'tcubtsex3D'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, Hjik7ncTZNaG5QOA6M.csHigh entropy of concatenated method names: 'ClEOG1iCde', 'TgnOk1XOYv', 'RL3OE2q4Ho', 'vI0OQTfxd0', 'yqwOHQnOuv', 'MbrEfPTa1p', 'MTOENtpx7H', 'E7CEspB2se', 'J1EEW30xx2', 'YZNEIjeEvT'
                      Source: 0.2.Zam.exe.afc0000.7.raw.unpack, q5sPmCgHa5QSAdGBY6.csHigh entropy of concatenated method names: 'TXlSFW8Alo', 'BvaSoN0t6V', 'ufDScWIjjv', 'XpHShuKcsa', 'RaiSUuYLYT', 'dvJS9bGVtR', 'NdlSnoUDqn', 'ag5SmHP73G', 'zCfSTZxm5M', 'IBFS4DRDmd'
                      Source: 0.2.Zam.exe.7480000.6.raw.unpack, FZaOUuOPvnEAfIAr0M.csHigh entropy of concatenated method names: 'lEA0fIAr0', 'tZCA8AZk9', 'gXO9bmMm8', 'DGw7NTeNK', 'Om2dkTqQy', 'EZYgaiyMO', 'Dispose', 'FZaOOUuPv', 'pv8tyvFJFxYXZkDera', 'y16QeXgcC0F7yngarN'
                      Source: 0.2.Zam.exe.7480000.6.raw.unpack, GtaAIbrHXObmMm8GPA.csHigh entropy of concatenated method names: 't43wlqHDE', 'b331V9lSR', 'y0lQR8D9G', 'PPrmXmJxA', 'CF9acgM2i', 'eykiYV7wh', 'vSMVwpZMk', 'kxKJsuLoh', 'Ny8e5Nb61', 'qdOCMMDun'
                      Source: 0.2.Zam.exe.7480000.6.raw.unpack, kAOj1Y7pfP90kycNNw.csHigh entropy of concatenated method names: 'lb2Ia3XrDtd392xi2Tb', 'XJIblTXQXnFqByJBCJm', 'uLEr9lUTy0', 'Y8R45UX8CExDEFrtuqs', 'ye0NJSX7mZWAZIVVpiG', 'WY1PxJXMKygj5Preg16', 'ELG2kXXJWTZduCJNQBl', 'RgtTUJcyZL', 'wUUrNltvEH', 'CJErdEKrT9'
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, AssemblyLoader.csHigh entropy of concatenated method names: 'CultureToString', 'ReadExistingAssembly', 'CopyTo', 'LoadStream', 'LoadStream', 'ReadStream', 'ReadFromEmbeddedResources', 'ResolveAssembly', 'Attach', 'dm6CAl6vMv6tZtTsBJx'
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, weSArHJy04VrUk5WcT.csHigh entropy of concatenated method names: 'g0ZZTJMBw', 'bVuw9M3f7', 'v4Uj7gmxW', 'HY2cktVxp', 'dXfESyang', 'JVLvmyyZE', 'EnS6XfCBl', 'm5kIX5flX', 'HG415vm5d', 'r5rRugM7D'
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, u9J6F189Juvy9c8GjcF.csHigh entropy of concatenated method names: 'qRv8u9DZtF', 'O4v8Kx8GU5', 'ueY8od7l32', 'hTMP4AR18wFcw3Sqqai', 'F5GV1URR7CDJgDdnQ75', 'lR5mIwRZGRHlbrqsphA', 'vWS4i2RwTGZ8CP7tdU7', 'V9SXf5RtUrgtw3fZV94', 'BFuMkfR6U5olu3GtQdm', 'crCGvkRIN1jGhB0HDKH'
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, BUkgCv8TQ7YM2fhUbnA.csHigh entropy of concatenated method names: 'jK18a4aGge', 'JPP8UxsZwu', 'XW8ophRmqtMMTTiLRes', 'gdmmThRe1fx2a5SmykQ', 'ISIUP5RzkhEPRwNZbHY', 'KIJgt3ZBoLYcLMtm50o', 'weFX2PZHMiKldaCQfp2', 'rXJNUgZSCjRF73BgenH', 'Eyj6wgR2hncrYKHopgn', 'rVEOk3RFpCYdZbexNeG'
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, jZ8THk368OpCC7WSjR.csHigh entropy of concatenated method names: 'rLf8ziSXDD', 'nuydqWZb1tAPiyYrUa3', 'FCgt9tZ0NWGixT7k9sH', 'V1CZqKZLJayw7KUckac', 'PjTHpFZhc3iXyFftLer', 'l6WcgUZJ5ds6QScc16f', 'TDRTrjytx', 'Hd9W9JrD9', 'g5ja3MorG', 'JwRULwIan'
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, rwHfjZ7I5kDCaWiF6hZ.csHigh entropy of concatenated method names: 'VvmbaNtrRk', 'HpAbUs3hnC', 'AXobf7xnDG', 'blTb26e4pJ', 'DSWbFsbT8R', 'nPwbmaIwPM', 'nrrbetwhZ8', 'mi47WLdlb9', 'bTBbz1eZ7t', 'SYL0BlxDaq'
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, KTX5nTHiVsN75uOJV8V.csHigh entropy of concatenated method names: 'qu3gSdLwER', 'PkFoLLZESPbLZqPYQNL', 'sbEeifZvq52QaFp1tvx', 'D1ViudZ6dOYKj6IfWDu', 'XTgaI6ZI8FcI98QQGua', 'bDMHPgY7YW', 'vHnH8ldsOa', 'HZRHgIGVtm', 'ofrHyLdEh9', 'c10H77FqGF'
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, lAt25NntnjaKMJMGx6.csHigh entropy of concatenated method names: 'M2fG56VFy', 'npv4u4vRGvD8pIJLux6', 'SkpW4JvZmDQnBovAPgi', 'MjqRwTvwhwXr5SmCeg9', 'TOZbW4vtSwVDGLKfwSm', 'mkm8byvjnbHHZPIyQme', 'R3wdd5vcfKmCLiGO46j', 'KsRUS5vpehD3xt2MstA', 'cuTccTvCFIljrBKel2v', 'BFakKdvsU2IjDGYNh8K'
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, AD78IrrlQxxB1kmm25.csHigh entropy of concatenated method names: 'E6ux20b3V', 'lI4N7SwUV', 'I57kIiw6B', 'wbmYWeXaG', 'xXZPLC6myphqn8bHyud', 'bQDlwj6e4DVmyj218B7', 'PshoUX62DoP83Zt66wZ', 'vVHE5n6FwaMD42OtLe7', 't7B5fe6zTm1bK8OIxu0', 'AYyboAIBftdBTo829Pv'
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, oBUBUm7di2B1I18KjrK.csHigh entropy of concatenated method names: 'veZ7MqDEK7', 'xXO7bFsiwR', 'MAB70PhKBT', 'lgf7LDTV0X', 'YvS7h8MTso', 'vIu7J1LIyH', 'KGb74X210f', 'd6s7EFb7uT', 'YTm7v3Z6qo', 'OhI76r09q1'
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, fiQH388fv2MqTTuNkCQ.csHigh entropy of concatenated method names: 'MkD8FEmX8F', 'vnr8m1TP9W', 'noqaJDZPIBtrSjpx7ks', 'ch3vTJZ8FlsDTGZ11PL', 'hQSX6EZgvx9XAkQnDhp', 'ysfgHfZif924yAQdKoj', 'EgrcfMZAh0Yrfrr6pOp', 'GUK4wSZyViPaDt3eClK', 'b7nOncZ7Cop0ZltrDOm', 'WtX9rxZnjjZK3h1RQvK'
                      Source: 8.2.RegSvcs.exe.56a0000.2.raw.unpack, sga1JWgPmYSTxXVSxen.csHigh entropy of concatenated method names: 'OhQfH5ZoPeXsWD50mg3', 'sd7moPZD2HlKN2jeYvn', 'DbcyDKhMo3', 'bFuvXEZN0kfaGuk3NQJ', 'TjLynZZkBXiQ5yhARyX', 'rMAWEvZYQVZFJckVsWx', 'eRABJ3Z3UcTtWLxRdgN', 'fMgX9nZX3KZIgwhGgvC', 'qFI1hjZT9gum9GSIFCr', 'IWaKLeZWuyEPGa40T2d'
                      Source: C:\Users\user\Desktop\Zam.exeFile created: C:\Users\user\AppData\Roaming\ymvnpo.exeJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpBA4E.tmp"

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: Zam.exe PID: 7276, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7744, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ymvnpo.exe PID: 7952, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 8144, type: MEMORYSTR
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.00000000030A1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\Zam.exeMemory allocated: B70000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory allocated: 27B0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory allocated: 25C0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory allocated: 4C60000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory allocated: 5C60000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory allocated: 5D90000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory allocated: 6D90000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory allocated: B070000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory allocated: C070000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory allocated: C500000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory allocated: D500000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory allocated: E00000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory allocated: 29D0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory allocated: 2720000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory allocated: 4FD0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory allocated: 5FD0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory allocated: 6100000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory allocated: 7100000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory allocated: AB60000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory allocated: BB60000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory allocated: 4FD0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5699Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 734Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4544Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 656Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 4544Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 4178Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 2804
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 7047
                      Source: C:\Users\user\Desktop\Zam.exe TID: 7280Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exe TID: 7296Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7672Thread sleep count: 5699 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7676Thread sleep count: 734 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7776Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7720Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7780Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7728Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exe TID: 7956Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exe TID: 7988Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\Zam.exeThread delayed: delay time: 30000Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 33000Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 32889Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 32762Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 32651Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 32531Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 32390Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 32223Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 32066Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 31850Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 31707Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 31589Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 31466Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 31358Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 31240Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 31109Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30997Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30889Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30781Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30671Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30562Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30451Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeThread delayed: delay time: 30000Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                      Source: RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 0VMware|VIRTUAL|A M I|Xen4win32_process.handle='{0}'
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.00000000030A1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmGuestLib.dllDselect * from Win32_ComputerSystem
                      Source: RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: model0Microsoft|VMWare|Virtual
                      Source: RegSvcs.exe, 00000008.00000002.1774341567.00000000058A0000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1843289242.0000000004F70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\Zam.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_05C6C0A0 LdrInitializeThunk,8_2_05C6C0A0
                      Source: C:\Users\user\Desktop\Zam.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Zam.exe"
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\ymvnpo.exe"
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Zam.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\ymvnpo.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and writeJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 402000Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 46E000Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 470000Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: E61008Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 402000Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 46E000Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 470000Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 268008Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Zam.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\ymvnpo.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpBA4E.tmp"Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpD037.tmp"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Users\user\Desktop\Zam.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Zam.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeQueries volume information: C:\Users\user\AppData\Roaming\ymvnpo.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ymvnpo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Zam.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: RegSvcs.exe, 0000000D.00000002.1843289242.0000000004F70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7744, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 8144, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.Zam.exe.3fd24e8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Zam.exe.7480000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Zam.exe.3fd24e8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Zam.exe.7480000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Zam.exe.2836240.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1717030586.0000000007480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1712662630.0000000003FB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1711032371.00000000027B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.0000000003590000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum_c,&
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.0000000003557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectronCash@\^q
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.0000000003189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty!
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.0000000003350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q3C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.0000000003590000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: @\^q$ElectrumLTC_l
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.0000000003350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q0C:\Users\user\AppData\Roaming\Ethereum\keystore
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.0000000003189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.0000000003557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q<C:\Users\user\AppData\Roaming\Binance\Local Storage\leveldb
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.0000000003189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum1
                      Source: RegSvcs.exe, 00000008.00000002.1762289733.0000000003350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `,^q5C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                      Source: Zam.exe, 00000000.00000002.1711032371.00000000027B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: set_UseMachineKeyStore
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-Qt
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 0000000D.00000002.1826323666.000000000264B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1762289733.0000000003189000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1826323666.00000000027E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1762289733.0000000003350000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7744, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 8144, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7744, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 8144, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.Zam.exe.3fd24e8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Zam.exe.7480000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Zam.exe.3fd24e8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Zam.exe.7480000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Zam.exe.2836240.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1717030586.0000000007480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1712662630.0000000003FB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1711032371.00000000027B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts31
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      11
                      Disable or Modify Tools
                      1
                      OS Credential Dumping
                      1
                      File and Directory Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts1
                      Scheduled Task/Job
                      1
                      Scheduled Task/Job
                      311
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      1
                      Credentials in Registry
                      24
                      System Information Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      1
                      Non-Standard Port
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                      Scheduled Task/Job
                      3
                      Obfuscated Files or Information
                      Security Account Manager231
                      Security Software Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      1
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook22
                      Software Packing
                      NTDS1
                      Process Discovery
                      Distributed Component Object Model1
                      Clipboard Data
                      1
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Timestomp
                      LSA Secrets41
                      Virtualization/Sandbox Evasion
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      DLL Side-Loading
                      Cached Domain Credentials1
                      Application Window Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      Masquerading
                      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job41
                      Virtualization/Sandbox Evasion
                      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt311
                      Process Injection
                      /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1565072 Sample: Zam.exe Startdate: 29/11/2024 Architecture: WINDOWS Score: 100 46 87.228.1.0.in-addr.arpa 2->46 50 Sigma detected: Scheduled temp file as task from temp location 2->50 52 Yara detected PureLog Stealer 2->52 54 Yara detected Discord Token Stealer 2->54 56 7 other signatures 2->56 8 Zam.exe 7 2->8         started        12 ymvnpo.exe 5 2->12         started        signatures3 process4 file5 38 C:\Users\user\AppData\Roaming\ymvnpo.exe, PE32 8->38 dropped 40 C:\Users\user\...\ymvnpo.exe:Zone.Identifier, ASCII 8->40 dropped 42 C:\Users\user\AppData\Local\...\tmpBA4E.tmp, XML 8->42 dropped 44 C:\Users\user\AppData\Local\...\Zam.exe.log, ASCII 8->44 dropped 58 Found many strings related to Crypto-Wallets (likely being stolen) 8->58 60 Uses schtasks.exe or at.exe to add and modify task schedules 8->60 62 Writes to foreign memory regions 8->62 70 2 other signatures 8->70 14 RegSvcs.exe 3 8->14         started        18 powershell.exe 23 8->18         started        20 powershell.exe 23 8->20         started        22 schtasks.exe 1 8->22         started        64 Multi AV Scanner detection for dropped file 12->64 66 Machine Learning detection for dropped file 12->66 68 Allocates memory in foreign processes 12->68 24 RegSvcs.exe 12->24         started        26 schtasks.exe 12->26         started        signatures6 process7 dnsIp8 48 193.34.212.17, 33102, 49735, 49737 PL-SKYTECH-ASPL Poland 14->48 72 Found many strings related to Crypto-Wallets (likely being stolen) 14->72 74 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 14->74 76 Loading BitLocker PowerShell Module 18->76 28 WmiPrvSE.exe 18->28         started        30 conhost.exe 18->30         started        32 conhost.exe 20->32         started        34 conhost.exe 22->34         started        78 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 24->78 80 Tries to steal Mail credentials (via file / registry access) 24->80 82 Tries to harvest and steal browser information (history, passwords, etc) 24->82 84 Tries to harvest and steal Bitcoin Wallet information 24->84 36 conhost.exe 26->36         started        signatures9 process10

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Zam.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\ymvnpo.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\ymvnpo.exe32%ReversingLabs
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      87.228.1.0.in-addr.arpa
                      unknown
                      unknownfalse
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://duckduckgo.com/chrome_newtabRegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2tRegSvcs.exe, 0000000D.00000002.1826323666.000000000264B000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.com/designersGZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://duckduckgo.com/ac/?q=RegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers/?Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/bTheZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/mgravell/protobuf-netJRegSvcs.exe, 00000008.00000002.1769391679.0000000004198000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1775332684.0000000005A10000.00000004.08000000.00040000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1833041222.00000000034E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designers?Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://discordapp.com/api/v9/users/RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.tiro.comZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=RegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.fontbureau.com/designersZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17RegSvcs.exe, 00000008.00000002.1780538821.00000000076E1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1780950450.0000000009BF8000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.00000000035E6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.00000000032A5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1782276200.000000000AB81000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1780950450.0000000008871000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.0000000003189000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1769391679.00000000042D0000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1847929406.0000000006821000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.000000000264B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000025D2000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1833041222.00000000034BC000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1848405246.00000000079A1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1850444088.0000000009CA1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1833041222.0000000003896000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.goodfont.co.krZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.sajatypeworks.comZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.typography.netDZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.founder.com.cn/cn/cTheZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.galapagosdesign.com/staff/dennis.htmZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://github.com/mgravell/protobuf-netiRegSvcs.exe, 00000008.00000002.1775332684.0000000005A10000.00000004.08000000.00040000.00000000.sdmpfalse
                                                              high
                                                              https://stackoverflow.com/q/11564914/23354;RegSvcs.exe, 00000008.00000002.1775332684.0000000005A10000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                high
                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchRegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://icanhazip.com/RegSvcs.exe, 00000008.00000002.1762289733.0000000003189000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.0000000003350000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.000000000264B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.galapagosdesign.com/DPleaseZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://steamcommunity.com/profiles/RegSvcs.exe, 00000008.00000002.1762289733.0000000003189000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.0000000003350000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.000000000264B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.fonts.comZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.sandoll.co.krZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.urwpp.deDPleaseZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.zhongyicts.com.cnZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameZam.exe, 00000000.00000002.1711032371.0000000002B5E000.00000004.00000800.00020000.00000000.sdmp, ymvnpo.exe, 0000000A.00000002.1762213796.00000000029D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.sakkal.comZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.apache.org/licenses/LICENSE-2.0Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.fontbureau.comZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://stackoverflow.com/q/14436606/23354RegSvcs.exe, 00000008.00000002.1775332684.0000000005A10000.00000004.08000000.00040000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.00000000030A1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoRegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://github.com/mgravell/protobuf-netRegSvcs.exe, 00000008.00000002.1775332684.0000000005A10000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=RegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016RegSvcs.exe, 00000008.00000002.1780538821.00000000076E1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1780950450.0000000009BF8000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.00000000035E6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.00000000032A5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1780950450.0000000008871000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1762289733.0000000003189000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.1769391679.00000000042D0000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.000000000264B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000025D2000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1833041222.00000000034BC000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1833041222.0000000003896000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://www.ecosia.org/newtab/RegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.chiark.greenend.org.uk/~sgtatham/putty/0Zam.exe, ymvnpo.exe.0.drfalse
                                                                                                      high
                                                                                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brRegSvcs.exe, 00000008.00000002.1762289733.00000000032A5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000025D2000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://support.mozilla.org/products/firefoxRegSvcs.exe, 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.carterandcone.comlZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://ac.ecosia.org/autocomplete?q=RegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://www.fontbureau.com/designers/cabarga.htmlNZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://www.founder.com.cn/cnZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.fontbureau.com/designers/frere-user.htmlZam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://stackoverflow.com/q/2152978/23354RegSvcs.exe, 00000008.00000002.1775332684.0000000005A10000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.jiyu-kobo.co.jp/Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.fontbureau.com/designers8Zam.exe, 00000000.00000002.1717487980.0000000008E52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_idRegSvcs.exe, 0000000D.00000002.1826323666.000000000264B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=RegSvcs.exe, 0000000D.00000002.1833041222.00000000033DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              • No. of IPs < 25%
                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                              • 75% < No. of IPs
                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                              193.34.212.17
                                                                                                                              unknownPoland
                                                                                                                              201814PL-SKYTECH-ASPLfalse
                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                              Analysis ID:1565072
                                                                                                                              Start date and time:2024-11-29 08:55:10 +01:00
                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                              Overall analysis duration:0h 7m 37s
                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                              Report type:full
                                                                                                                              Cookbook file name:default.jbs
                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                              Number of analysed new started processes analysed:18
                                                                                                                              Number of new started drivers analysed:0
                                                                                                                              Number of existing processes analysed:0
                                                                                                                              Number of existing drivers analysed:0
                                                                                                                              Number of injected processes analysed:0
                                                                                                                              Technologies:
                                                                                                                              • HCA enabled
                                                                                                                              • EGA enabled
                                                                                                                              • AMSI enabled
                                                                                                                              Analysis Mode:default
                                                                                                                              Analysis stop reason:Timeout
                                                                                                                              Sample name:Zam.exe
                                                                                                                              Detection:MAL
                                                                                                                              Classification:mal100.troj.spyw.evad.winEXE@19/16@2/1
                                                                                                                              EGA Information:
                                                                                                                              • Successful, ratio: 100%
                                                                                                                              HCA Information:
                                                                                                                              • Successful, ratio: 91%
                                                                                                                              • Number of executed functions: 528
                                                                                                                              • Number of non-executed functions: 17
                                                                                                                              Cookbook Comments:
                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                              • VT rate limit hit for: Zam.exe
                                                                                                                              TimeTypeDescription
                                                                                                                              02:56:00API Interceptor3x Sleep call for process: Zam.exe modified
                                                                                                                              02:56:02API Interceptor41x Sleep call for process: powershell.exe modified
                                                                                                                              02:56:03API Interceptor93x Sleep call for process: RegSvcs.exe modified
                                                                                                                              02:56:05API Interceptor3x Sleep call for process: ymvnpo.exe modified
                                                                                                                              07:56:04Task SchedulerRun new task: ymvnpo path: C:\Users\user\AppData\Roaming\ymvnpo.exe
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              193.34.212.17KRcLFIz5PCQunB7.exeGet hashmaliciousQuasarBrowse
                                                                                                                                No context
                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                PL-SKYTECH-ASPLKRcLFIz5PCQunB7.exeGet hashmaliciousQuasarBrowse
                                                                                                                                • 193.34.212.17
                                                                                                                                file.exeGet hashmaliciousWhiteSnake StealerBrowse
                                                                                                                                • 91.223.3.164
                                                                                                                                Payload 94.75 (3).225.exeGet hashmaliciousUnknownBrowse
                                                                                                                                • 95.214.53.96
                                                                                                                                4b7b5bc7b0d1f70adf6b80390f1273723c409b837c957.dllGet hashmaliciousUnknownBrowse
                                                                                                                                • 193.34.212.14
                                                                                                                                4b7b5bc7b0d1f70adf6b80390f1273723c409b837c957.dllGet hashmaliciousUnknownBrowse
                                                                                                                                • 193.34.212.14
                                                                                                                                SH20240622902.scr.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                • 193.34.212.15
                                                                                                                                arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 95.214.52.167
                                                                                                                                mpslbot.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 95.214.52.167
                                                                                                                                mipsbot.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 95.214.52.167
                                                                                                                                file.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                • 193.34.212.15
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1434
                                                                                                                                Entropy (8bit):5.342612360333169
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:ML9E4KlKDE4KhKiKhRAE4KzecKIE4oKNzKoZsXE4qdKqE4Kx1qE4DJE4TE4Ks:MxHKlYHKh3oRAHKzectHo60H8HKx1qHN
                                                                                                                                MD5:522A73769A186964B7301AF1CBF6AF40
                                                                                                                                SHA1:99FD48F31A76D9984243447AB9A0F00F3527463A
                                                                                                                                SHA-256:9FCD97D035F201EA395E416D2C082AA59CB814B7EC1F3B72C97A870FEBBE097A
                                                                                                                                SHA-512:5548DA45D1D1DFE399DCEEA81720B1B24F83FFCD775573B8A7F62A779D84853262EB97BA4142BE71DD19204FE5594949B6F2BB4650BDEAC17FEA17D6F703785A
                                                                                                                                Malicious:false
                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Management, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Managemen
                                                                                                                                Process:C:\Users\user\Desktop\Zam.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1216
                                                                                                                                Entropy (8bit):5.34331486778365
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                Malicious:true
                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                Process:C:\Users\user\AppData\Roaming\ymvnpo.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1216
                                                                                                                                Entropy (8bit):5.34331486778365
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                Malicious:false
                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:data
                                                                                                                                Category:modified
                                                                                                                                Size (bytes):2232
                                                                                                                                Entropy (8bit):5.379677338874509
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:tWSU4xc4RTmaoUeW+gZ9tK8NPZHUxL7u1iMuge//ZSUyus:tLHxcIalLgZ2KRHWLOugEs
                                                                                                                                MD5:CC07A40FD642FE9582948CD965382D98
                                                                                                                                SHA1:8A1DCD9EA81AB47D283805EAA2C92579762DDDE5
                                                                                                                                SHA-256:FE16BA81A78DB31DECABC6535B2F6BE47486337E90D8FEB95C96A62B487C3FD8
                                                                                                                                SHA-512:933652DD28817DB470E54D5079E0A418366EE0FE458C7ADC2D8AED11955F291EDCBC3A9010C646AE1A2B772BDBBEB0EC55E0DA794BF7E1875982CC7C23DFEE0D
                                                                                                                                Malicious:false
                                                                                                                                Preview:@...e.................................,..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.ConfigurationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.4.................%...K... ...........System.Xml..<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60
                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                Malicious:false
                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60
                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                Malicious:false
                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60
                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                Malicious:false
                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60
                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                Malicious:false
                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60
                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                Malicious:false
                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60
                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                Malicious:false
                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60
                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                Malicious:false
                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60
                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                Malicious:false
                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                Process:C:\Users\user\Desktop\Zam.exe
                                                                                                                                File Type:XML 1.0 document, ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1572
                                                                                                                                Entropy (8bit):5.102938387221063
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtaKxvn:cge1wYrFdOFzOzN33ODOiDdKrsuTXv
                                                                                                                                MD5:8ED1D0B1DBC476105DE878456ACE54D9
                                                                                                                                SHA1:9974259F22508676297B6E7E8D949A614AD86AC2
                                                                                                                                SHA-256:B2B3121F47BA6570B4EAD768D634267A4BB664326B19BD4CB52F4E08C70B895C
                                                                                                                                SHA-512:0807926B8F9798724DB86EDA4381139F504E485385258D2C929EBA579E1DCE1A4E69FC39B3327F4E46C08C65C93F5F23EB2058F9989C7C35AACA85ACDA21C8DA
                                                                                                                                Malicious:true
                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                                Process:C:\Users\user\AppData\Roaming\ymvnpo.exe
                                                                                                                                File Type:XML 1.0 document, ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1572
                                                                                                                                Entropy (8bit):5.102938387221063
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtaKxvn:cge1wYrFdOFzOzN33ODOiDdKrsuTXv
                                                                                                                                MD5:8ED1D0B1DBC476105DE878456ACE54D9
                                                                                                                                SHA1:9974259F22508676297B6E7E8D949A614AD86AC2
                                                                                                                                SHA-256:B2B3121F47BA6570B4EAD768D634267A4BB664326B19BD4CB52F4E08C70B895C
                                                                                                                                SHA-512:0807926B8F9798724DB86EDA4381139F504E485385258D2C929EBA579E1DCE1A4E69FC39B3327F4E46C08C65C93F5F23EB2058F9989C7C35AACA85ACDA21C8DA
                                                                                                                                Malicious:false
                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                                Process:C:\Users\user\Desktop\Zam.exe
                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1052680
                                                                                                                                Entropy (8bit):7.819238180463476
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:z1zGUxjbVLayM8BCsWKTmDXQrbrF3ROcEBe2emGF:pLffMv3KTGAvrBROcEA2Fa
                                                                                                                                MD5:3AE2502B4152CB98314AC0B6833B2957
                                                                                                                                SHA1:8743D14FE00E1CCA03574687ADFA709E81C4B636
                                                                                                                                SHA-256:BAA7B027EF4FED86E02B6FFA8D6143DD09DB213A53BCEEE7CF02D5CEC64F760F
                                                                                                                                SHA-512:059A29C957214015239A4B554D1E4A6E66D291CB36210BF1F981044C6AD0DC1701132BABD0F454CF2C7F2B3CD01FC1CAD0CB54831D0A90FC551587E1AAD1A0E7
                                                                                                                                Malicious:true
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                • Antivirus: ReversingLabs, Detection: 32%
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....[................0.................. ........@.. .......................@............@.................................D...W........*...............6... ....................................................... ............... ..H............text........ ...................... ..`.rsrc....*.......,..................@..@.reloc....... ......................@..B........................H.......P...............`....J..........................................K....x5......*.z../.~.9....IC..Iv.^.d.4..J...x..7..b.....y.d1.l.LoI\0Yz[Q`+a.J.Zl['......9.%.S.T....C....R..Rr]..T.M..+.c.7.....\..D_ANI5.h..`..DE.>ej....W..!4]....".=npi........`..$.Lq6..D..]6`..Z.....;.<..P.(.....e....A..+..&S.JL:....`yJ...st..0.I_.0..LB..:F-.2.N.m k.@...Q.\:S..o=..c%..U..0M.!...w...a...no..O....:L.}._.h....]t. 9......k........2.4..AW.&..p..$;..-7G.0.......$..I{..B. sc%
                                                                                                                                Process:C:\Users\user\Desktop\Zam.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):26
                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                Malicious:true
                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Entropy (8bit):7.819238180463476
                                                                                                                                TrID:
                                                                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                                                                                                                                • Win32 Executable (generic) a (10002005/4) 49.93%
                                                                                                                                • Windows Screen Saver (13104/52) 0.07%
                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                File name:Zam.exe
                                                                                                                                File size:1'052'680 bytes
                                                                                                                                MD5:3ae2502b4152cb98314ac0b6833b2957
                                                                                                                                SHA1:8743d14fe00e1cca03574687adfa709e81c4b636
                                                                                                                                SHA256:baa7b027ef4fed86e02b6ffa8d6143dd09db213a53bceee7cf02d5cec64f760f
                                                                                                                                SHA512:059a29c957214015239a4b554d1e4a6e66d291cb36210bf1f981044c6ad0dc1701132babd0f454cf2c7f2b3cd01fc1cad0cb54831d0a90fc551587e1aad1a0e7
                                                                                                                                SSDEEP:24576:z1zGUxjbVLayM8BCsWKTmDXQrbrF3ROcEBe2emGF:pLffMv3KTGAvrBROcEA2Fa
                                                                                                                                TLSH:7125E1883111B58FC8A3CD718995DD74A6306CAB970BC203E5DB2DEFBA1D6979E101F2
                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....[................0.................. ........@.. .......................@............@................................
                                                                                                                                Icon Hash:323636b29699c72c
                                                                                                                                Entrypoint:0x4fc99e
                                                                                                                                Entrypoint Section:.text
                                                                                                                                Digitally signed:true
                                                                                                                                Imagebase:0x400000
                                                                                                                                Subsystem:windows gui
                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                Time Stamp:0xD6E15B1F [Tue Mar 28 14:45:51 2084 UTC]
                                                                                                                                TLS Callbacks:
                                                                                                                                CLR (.Net) Version:
                                                                                                                                OS Version Major:4
                                                                                                                                OS Version Minor:0
                                                                                                                                File Version Major:4
                                                                                                                                File Version Minor:0
                                                                                                                                Subsystem Version Major:4
                                                                                                                                Subsystem Version Minor:0
                                                                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                Signature Valid:false
                                                                                                                                Signature Issuer:CN=COMODO RSA Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
                                                                                                                                Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                Error Number:-2146869232
                                                                                                                                Not Before, Not After
                                                                                                                                • 13/11/2018 00:00:00 08/11/2021 23:59:59
                                                                                                                                Subject Chain
                                                                                                                                • CN=Simon Tatham, O=Simon Tatham, L=Cambridge, S=Cambridgeshire, C=GB
                                                                                                                                Version:3
                                                                                                                                Thumbprint MD5:DABD77E44EF6B3BB91740FA46696B779
                                                                                                                                Thumbprint SHA-1:5B9E273CF11941FD8C6BE3F038C4797BBE884268
                                                                                                                                Thumbprint SHA-256:4CD3325617EBB63319BA6E8F2A74B0B8CCA58920B48D8026EBCA2C756630D570
                                                                                                                                Serial:7C1118CBBADC95DA3752C46E47A27438
                                                                                                                                Instruction
                                                                                                                                jmp dword ptr [00402000h]
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                add byte ptr [eax], al
                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xfc9440x57.text
                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xfe0000x2ab8.rsrc
                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0xfda000x3608
                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x1020000xc.reloc
                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                .text0x20000xfa9a40xfaa00cf4b8b8c5eee65df2381f12855876b2dFalse0.9098162796134663data7.821132747291478IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                .rsrc0xfe0000x2ab80x2c005302018a8e62c3d963dfa56421bbbe64False0.8825461647727273data7.523508199361022IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                .reloc0x1020000xc0x200a85d67c2f968cffb1bc6e392d090cf81False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                RT_ICON0xfe1300x244fPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9797740720817644
                                                                                                                                RT_GROUP_ICON0x1005800x14data1.05
                                                                                                                                RT_VERSION0x1005940x338data0.4405339805825243
                                                                                                                                RT_MANIFEST0x1008cc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                DLLImport
                                                                                                                                mscoree.dll_CorExeMain
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Nov 29, 2024 08:56:03.953763962 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:04.074126005 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:04.074218035 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:04.090831995 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:04.210895061 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:04.211004019 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:04.331064939 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.413466930 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.413489103 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.413501024 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.413513899 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.413533926 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.413544893 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.413556099 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.413568974 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.413578987 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.413578987 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.413618088 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.413618088 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.413733959 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.413774014 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.533734083 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.533829927 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.533884048 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.538635015 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.539642096 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.539700985 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.653825045 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.653841019 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.653892994 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.659509897 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.659523964 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.659574986 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.774013996 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774034023 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774045944 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774063110 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774077892 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774096012 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774100065 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.774106979 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774117947 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774121046 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.774135113 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774146080 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774147987 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.774156094 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774164915 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.774167061 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774178028 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774182081 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.774188995 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774198055 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.774199963 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774210930 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774221897 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774228096 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.774234056 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774244070 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.774245024 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774256945 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774267912 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.774267912 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.774295092 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.796889067 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.796942949 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.797034979 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.801038027 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.801084995 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.802544117 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.802726984 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.802892923 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.811018944 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.811129093 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.811279058 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.894392967 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.894474030 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.894540071 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.898546934 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.898629904 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.898730040 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.906928062 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.907025099 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.907075882 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.915333033 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.915436983 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.915936947 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.920463085 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.920577049 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.920744896 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.925620079 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.925709963 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.925757885 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.930773020 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.930870056 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.930919886 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.935915947 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.936002016 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.936054945 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.941063881 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.941231012 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.941318035 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.946166039 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.946269989 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.946312904 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.951353073 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.951386929 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.951457977 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.956274033 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.956372976 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.956434011 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.961386919 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.961436033 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.961488962 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.966356993 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.966450930 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.966499090 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.971421003 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.971522093 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.971575022 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.976469040 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.976514101 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.976814032 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.981503963 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.981623888 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.981678009 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.986520052 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.986632109 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.986677885 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.991595030 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.991738081 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.991789103 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:05.996601105 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.996721983 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:05.996776104 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.001674891 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.001770973 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.001982927 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.006707907 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.006799936 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.006882906 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.011761904 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.011841059 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.012020111 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.016807079 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.016840935 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.017127037 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.021862030 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.021958113 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.022005081 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.026904106 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.026937008 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.027071953 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.031949043 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.032057047 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.032104015 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.037013054 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.037071943 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.037302017 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.042059898 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.042143106 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.042213917 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.047060013 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.047162056 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.047250032 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.052102089 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.052205086 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.052262068 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.057161093 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.057264090 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.057307959 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.062202930 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.062330961 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.062380075 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.066904068 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.067055941 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.067110062 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.071542978 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.071657896 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.071746111 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.076252937 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.076383114 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.076426983 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.080943108 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.081058025 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.081206083 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.085429907 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.085522890 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.085629940 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.089895964 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.090035915 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.090101957 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.094098091 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.094177008 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.094237089 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.098234892 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.098330021 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.098381996 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.102072954 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.102154016 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.102205038 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.105820894 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.105941057 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.105989933 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.109407902 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.109518051 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.109587908 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.112919092 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.113168001 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.113215923 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.116445065 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.116564989 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.116677999 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.119834900 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.119945049 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.120320082 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.123219013 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.123306036 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.123363018 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.126516104 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.126609087 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.126663923 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.129811049 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.129980087 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.130024910 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.133014917 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.133097887 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.133141041 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.136281967 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.136382103 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.136421919 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.139494896 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.139594078 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.139641047 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.142729998 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.142817974 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.142859936 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.145998955 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.146111965 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.146254063 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.148987055 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.149080038 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.149122000 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.151926994 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.152036905 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.152090073 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.154910088 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.154984951 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.155040979 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.180527925 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.180598021 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.180702925 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.180995941 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.181077003 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.181114912 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.182779074 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.182915926 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.183487892 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.184578896 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.184694052 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.184752941 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.186336040 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.186439991 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.186481953 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.188102961 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.188205957 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.188574076 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.189878941 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.189995050 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.190073013 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.191699028 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.191811085 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.192116022 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.193411112 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.193536997 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.193587065 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.195179939 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.195359945 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.195395947 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.196939945 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.197052956 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.197242022 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.198708057 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.198806047 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.198844910 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.200478077 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.200656891 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.200692892 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.202208996 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.202311993 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.202668905 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.203982115 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.204178095 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.204225063 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.205699921 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.205813885 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.205924034 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.207495928 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.207537889 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.207690954 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.209196091 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.209314108 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.209362984 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.210947990 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.211091042 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.211133003 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.212699890 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.212793112 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.212840080 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.214421034 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.214551926 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.214597940 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.216169119 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.216270924 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.216372013 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.217900038 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.218004942 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.218049049 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.219609976 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.219706059 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.219818115 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.221338987 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.221494913 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.221543074 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.223057985 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.223143101 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.223355055 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.224745035 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.224865913 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.224911928 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.226469994 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.226614952 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.226732016 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.228166103 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.228264093 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.228302956 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.229851961 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.229944944 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.230032921 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.231518984 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.231645107 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.231688976 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.233196020 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.233283997 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.233329058 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.234854937 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.234992027 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.235042095 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.236525059 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.236640930 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.236681938 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.238153934 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.238260031 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.238369942 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.239844084 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.239974976 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.240010023 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.241466999 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.241555929 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.241594076 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.243207932 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.243221998 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.243267059 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.244712114 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.244822979 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.244992018 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.246315002 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.246383905 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.246479034 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.247927904 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.248030901 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.248070955 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.249488115 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.249658108 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.249697924 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.251084089 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.251179934 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.251219034 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.252645969 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.252777100 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.252831936 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.254214048 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.254410028 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.254470110 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.255769014 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.255887985 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.257302999 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.257440090 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.257539988 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.258872032 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.258936882 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.258960009 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.259006977 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.321883917 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.321976900 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.322020054 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.322453976 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.322505951 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.322654009 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.323690891 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.323803902 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.323842049 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.325047016 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.372785091 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.372805119 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.372838020 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.373246908 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.373382092 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.373404980 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.373965025 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.374005079 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.374073982 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.374874115 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.375000954 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.375041008 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.375658035 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.375706911 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.375783920 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.376480103 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.376523972 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.376602888 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.377311945 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.377409935 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.377451897 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.378098011 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.378140926 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.378221989 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.378936052 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.379020929 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.379060984 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.379745960 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.379790068 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.379826069 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.380570889 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.380625010 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.380666018 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.381426096 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.381510973 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.381557941 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.382200003 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.382242918 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.382312059 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.383018970 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.383121014 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.383161068 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.383812904 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.383852959 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.383896112 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.384601116 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.384639978 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.384711981 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.385426044 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.385462046 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.385515928 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.386225939 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.386266947 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.386327028 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.387027979 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.387070894 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.387130976 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.387845993 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.387888908 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.387934923 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.388634920 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.388668060 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.388817072 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.389441013 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.389549017 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.389566898 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.390248060 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.390297890 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.390347958 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.391079903 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.391171932 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.391216993 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.391861916 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.391913891 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.392023087 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.392684937 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.392729044 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.392762899 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.393471956 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.393512964 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.393569946 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.394279957 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.394380093 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.394406080 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.395064116 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.395106077 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.395191908 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.395972013 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.396013975 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.396063089 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.396701097 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.396739006 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.396795988 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.397495031 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.397625923 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.397667885 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.398287058 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.398323059 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.398350000 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.399137020 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.399178028 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.399219990 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.399892092 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.400017977 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.400064945 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.400721073 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.400777102 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.400814056 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.401521921 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.401561975 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.401619911 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.402326107 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.402369976 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.402417898 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.403114080 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.403202057 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.403223991 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.403918028 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.403963089 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.403987885 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.404704094 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.404752016 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.404864073 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.405527115 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.405642986 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.405687094 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.406328917 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.406385899 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.406430006 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.407131910 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.407186985 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.407248020 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.407944918 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.408004999 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.408065081 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.408754110 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.408790112 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.408849001 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.409583092 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.409634113 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.409682989 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.410363913 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.410403013 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.410516977 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.411164999 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.411201000 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.411367893 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.411962032 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.412010908 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.412182093 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.513840914 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.513910055 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.513911963 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.514209032 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.514251947 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.514385939 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.514997005 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.515083075 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.515105009 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.515804052 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.515850067 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.564651012 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.564735889 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.564985991 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.565005064 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.565076113 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.565110922 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.565761089 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.565874100 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.565917015 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.648911953 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:06.769277096 CET3310249735193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:06.769346952 CET4973533102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:07.771522999 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:07.891505003 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:07.891577959 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:07.905862093 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:07.905953884 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.025727987 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.025774002 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.025876999 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.025886059 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.025914907 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.025944948 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.025983095 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.025990963 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.026032925 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.026060104 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.026067972 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.026102066 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.026130915 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.026139021 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.026154041 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.026170015 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.026199102 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.145881891 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.145977020 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.146013021 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.146081924 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.146100044 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.146143913 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.146151066 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.146189928 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.146246910 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.146267891 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.146294117 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.146308899 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.190087080 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.190187931 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.310115099 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.310170889 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.354034901 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.478118896 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.921076059 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:08.923127890 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:08.923206091 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:09.041208982 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.043044090 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.312096119 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:09.312356949 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:09.432214975 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.432471991 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.432482004 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.432507038 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.432523966 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.432554007 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:09.432579994 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:09.432591915 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:09.432620049 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.432629108 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.432660103 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:09.432677031 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.432686090 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.432718992 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:09.432761908 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.432795048 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.432806015 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:09.432873964 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.432883024 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:09.432892084 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.432913065 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:09.432930946 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:09.433005095 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.433027029 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.433043003 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.433053017 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.433068991 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.553653002 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.553667068 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.553725958 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.553735018 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.553742886 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.553759098 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.553855896 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.553864956 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.553872108 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.553989887 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.553997993 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554004908 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554168940 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554177999 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554287910 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554296970 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554305077 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554312944 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554434061 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554445028 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554573059 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554582119 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554589033 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554603100 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554712057 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554721117 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554738998 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554872990 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554882050 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.554891109 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.555016041 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.555023909 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.555177927 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.555187941 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.555346012 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.555387020 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.555396080 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.555403948 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675204039 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675220013 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675229073 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675237894 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675257921 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675266981 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675385952 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675394058 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675539017 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675548077 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675555944 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675565004 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675678015 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675688028 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675695896 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675704956 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675822020 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675832033 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675839901 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675858974 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675947905 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.675960064 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.841738939 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:09.961869001 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:09.961930990 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:10.082057953 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:10.416058064 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:10.574584007 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:10.659327030 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:10.667192936 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:10.716829062 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:10.788198948 CET3310249737193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:10.788255930 CET4973733102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:10.837054968 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:10.837137938 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:10.860742092 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:10.980755091 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:10.980818987 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:11.100835085 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.151462078 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.151537895 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.151578903 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.151717901 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.151727915 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.151772976 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.151885033 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.151896000 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.151907921 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.151923895 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.151932001 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.151942968 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.151954889 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.151971102 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.151982069 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.271692038 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.271711111 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.271787882 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.275808096 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.275882006 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.275964022 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.342408895 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.342427015 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.342569113 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.346374035 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.347930908 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.347992897 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.348006964 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.356378078 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.356447935 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.356497049 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.364770889 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.364825010 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.364861012 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.373130083 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.373178959 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.373255014 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.381567955 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.381608963 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.381659985 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.389947891 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.389986992 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.390062094 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.398447990 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.398464918 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.398498058 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.406781912 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.406831980 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.406866074 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.415165901 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.415215015 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.415245056 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.422516108 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.422580004 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.482297897 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.482346058 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.482546091 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.485879898 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.527692080 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.534373999 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.534468889 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.534519911 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.536653996 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.536797047 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.536850929 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.541445971 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.543279886 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.543319941 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.543325901 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.547837973 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.547884941 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.547950983 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.552567959 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.552614927 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.552648067 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.557221889 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.557275057 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.557327986 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.561871052 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.561923981 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.561997890 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.566534042 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.566576958 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.566622972 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.571223974 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.571264982 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.571297884 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.575907946 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.575948954 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.576020002 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.580616951 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.580631018 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.580677032 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.585233927 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.585313082 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.585377932 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.589886904 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.589936972 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.589982033 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.594578028 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.594618082 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.594638109 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.599227905 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.599276066 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.599301100 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.603854895 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.603908062 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.604010105 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.608597040 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.608608961 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.608647108 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.674165964 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.674297094 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.674344063 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.676480055 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.676583052 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.676620960 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.681129932 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.726131916 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.726174116 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.726237059 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.727900982 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.727960110 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.728559971 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.728667974 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.728831053 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.732213020 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.732330084 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.732373953 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.735868931 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.735975027 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.736023903 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.739480019 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.739708900 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.739767075 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.742820024 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.742868900 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.743005037 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.746229887 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.746584892 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.746913910 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.749643087 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.749716997 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.749763966 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.753034115 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.753132105 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.753268003 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.756474972 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.756757021 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.756795883 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.759887934 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.760027885 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.760112047 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.763381958 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.763525009 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.763562918 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.766757965 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.766901016 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.767102003 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.770167112 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.770399094 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.770459890 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.773649931 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.773760080 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.773797035 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.777019024 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.777223110 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.777277946 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.780528069 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.780597925 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.780638933 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.784007072 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.784077883 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.784116983 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.787354946 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.787584066 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.787628889 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.790800095 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.791002035 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.791091919 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.794178963 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.794383049 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.794426918 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.797566891 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.797732115 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.797770977 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.801038980 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.801166058 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.801198006 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.804389000 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.804507017 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.804615021 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.807852030 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.807960987 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.808005095 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.867914915 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.868026018 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.868139982 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.869434118 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.869528055 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.869990110 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.871753931 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.871841908 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.873271942 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.874799967 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.874869108 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.876681089 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.877746105 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.877867937 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.880450964 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.918222904 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.918241024 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.918354034 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.918905020 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.919063091 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.919107914 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.921586037 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.921741009 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.921778917 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.924232006 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.924309015 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.924408913 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.926862001 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.926954031 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.926989079 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.929475069 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.929549932 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.929598093 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.932024002 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.932140112 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.932248116 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.933841944 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.934005022 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.934048891 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.935597897 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.935698986 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.935847998 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.937381983 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.937500000 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.937542915 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.939145088 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.939229965 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.939284086 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.940903902 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.940959930 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.941003084 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.942694902 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.942799091 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.942845106 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.944441080 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.944538116 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.944567919 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.946221113 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.946363926 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.946420908 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.947987080 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.948374033 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.948436022 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.949718952 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.949824095 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.949959993 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.951539993 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.951628923 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.951736927 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.953291893 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.953394890 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.953438044 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.955085993 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.955275059 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.955373049 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.956855059 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.957053900 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.957231045 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.958601952 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.958709002 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.958758116 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.960347891 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.960452080 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.960485935 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.962095022 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.962213039 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.962285042 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.963890076 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.963959932 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.965640068 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.965706110 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.967405081 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.967529058 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.969175100 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.969290018 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.970803022 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.970853090 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.970923901 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.971000910 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.971359015 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.972718000 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.972824097 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.972862959 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.974483967 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.974581003 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.974623919 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.976233959 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.976372957 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.976440907 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.978061914 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.978169918 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.978235960 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.979784012 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.979897022 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.979973078 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.981585026 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.981681108 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.981720924 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.983345032 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.983459949 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.983674049 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.985100985 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.985418081 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.986865044 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.986983061 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.987029076 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.988615990 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.988696098 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.988744020 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.990386009 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.990490913 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.992043018 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.992208958 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.992276907 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.992326975 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.993923903 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.994033098 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.994081020 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.995698929 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.995805025 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.996144056 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.997478962 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.997567892 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.997612000 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:12.999244928 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.999377012 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:12.999419928 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.001029015 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.001096964 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.001202106 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.002770901 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.002870083 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.002985954 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.004498005 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.058103085 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.058124065 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.058162928 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.058887005 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.058948994 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.059463978 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.059557915 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.059614897 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.061211109 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.061336994 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.061422110 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.063010931 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.063114882 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.063318968 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.064755917 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.105818033 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.110166073 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.110294104 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.110436916 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.110877991 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.111001015 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.111094952 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.112329006 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.112503052 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.112584114 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.113781929 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.113868952 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.113977909 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.115200043 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.115412951 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.115458012 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.116185904 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.116292953 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.116410971 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.117180109 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.117319107 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.117445946 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.118110895 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.118220091 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.118729115 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.119076967 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.119159937 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.119268894 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.120028973 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.120152950 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.120203018 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.121006012 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.121100903 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.121217966 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.121937990 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.122059107 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.122101068 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.122908115 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.122957945 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.123051882 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.123850107 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.123972893 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.124012947 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.124789953 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.124902010 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.125129938 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.125734091 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.125847101 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.125952959 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.126672029 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.126830101 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.126872063 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.127613068 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.127715111 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.127830982 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.128540039 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.128660917 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.128757000 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.129465103 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.129611969 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.129656076 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.130409956 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.130530119 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.130899906 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.131409883 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.131465912 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.131506920 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.132292032 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.132424116 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.132566929 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.133199930 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.133311987 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.133395910 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.134130955 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.134274006 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.134385109 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.135063887 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.135175943 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.135224104 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.136001110 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.136111021 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.136244059 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.136924028 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.137068033 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.137115002 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.137866974 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.137996912 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.138050079 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.138802052 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.138920069 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.138972044 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.139735937 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.139844894 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.140052080 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.140649080 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.140712976 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.140830994 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.141632080 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.141702890 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.142075062 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.142533064 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.142618895 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.142713070 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.143471956 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.143589020 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.143938065 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.144397020 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.144505978 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.144562960 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.145375967 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.145479918 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.145593882 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.146264076 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.146370888 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.146485090 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.147195101 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.147339106 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.148135900 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.148196936 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.148237944 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.148279905 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.149076939 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.149193048 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.149499893 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.150011063 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.150118113 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.150191069 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.150952101 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.151040077 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.151365995 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.151895046 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.151959896 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.152101994 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.152787924 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.152909994 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.152981043 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.153722048 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.153844118 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.154197931 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.154653072 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.199562073 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.255156040 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.255254984 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.255649090 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.255736113 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.255803108 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.256531000 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.256690025 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.256755114 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.257472038 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.257592916 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.257725954 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.258424997 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.258549929 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.258622885 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.259350061 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.259466887 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.259524107 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.260288000 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.260355949 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.260462999 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.312884092 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.312935114 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.312989950 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.313271046 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.313390017 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.313447952 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.314203978 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.314313889 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.314363956 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.315119982 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.315244913 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.315289021 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.316066027 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.316165924 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.316981077 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.317101955 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.317122936 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.317137957 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.317950010 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.318094969 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.318137884 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.318852901 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.318985939 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.319057941 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.319807053 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.319917917 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.319958925 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.320738077 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.320867062 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.320903063 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.321657896 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.321773052 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.321888924 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.322587967 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.322702885 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.322745085 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.323533058 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.323635101 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.323868036 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.324465990 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.324559927 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.324595928 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.325351000 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.371438980 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.404920101 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:13.525492907 CET3310249739193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.527391911 CET4973933102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.210352898 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.330734015 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.330827951 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.343549967 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.343657017 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.463507891 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.463571072 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.463608980 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.463654041 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.463666916 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.463713884 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.463762045 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.463779926 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.463810921 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.463830948 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.463891029 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.463908911 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.463944912 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.463962078 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.464025974 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.464041948 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.464072943 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.464087009 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.464116096 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.464168072 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.583775997 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.583789110 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.583839893 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.583846092 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.583864927 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.583916903 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.583950996 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.583960056 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.584003925 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.626157045 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.626260996 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.746052980 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.746135950 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:14.790049076 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:14.910123110 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.318165064 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.358640909 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:15.478657007 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.478734970 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:15.598669052 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.774189949 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:15.774456024 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:15.774518967 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:15.894330978 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.894737959 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.894748926 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.894810915 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:15.894886017 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.894932032 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:15.894937992 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.894984007 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:15.895013094 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.895030975 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.895088911 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:15.895186901 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.895236969 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:15.895255089 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.895379066 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:15.895406008 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.895479918 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.895538092 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:15.895704985 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.895766020 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:15.895793915 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.895837069 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:15.895878077 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.895936012 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:15.895937920 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.895977020 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:15.896055937 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.896066904 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.896159887 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.896290064 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.896330118 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.896358967 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.896605968 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.896718979 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.896728039 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.896883011 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.896892071 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.896899939 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.897001982 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.897042036 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.897176027 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.897186041 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.897324085 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.897372961 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.897448063 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:15.897463083 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.014518023 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.014528990 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.014537096 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.014549017 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.014641047 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.014651060 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.014841080 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.014852047 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.014930964 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.014940023 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.014972925 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.014988899 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015085936 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015095949 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015158892 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015168905 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015228033 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015244007 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015300989 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015311003 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015403032 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015413046 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015455008 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015489101 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015582085 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015599012 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015641928 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015692949 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015729904 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015774012 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015850067 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015858889 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.015954018 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.016375065 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.016392946 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.017015934 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.017060041 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.017070055 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.017108917 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.017537117 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.017584085 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.017671108 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.017682076 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.017714977 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.017724037 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.017772913 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.294512033 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:16.414588928 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.414719105 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:16.535469055 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.844386101 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:16.887125015 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:17.078228951 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:17.085371971 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                Nov 29, 2024 08:56:17.205859900 CET3310249740193.34.212.17192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:17.206052065 CET4974033102192.168.2.4193.34.212.17
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Nov 29, 2024 08:56:07.266896009 CET5277953192.168.2.41.1.1.1
                                                                                                                                Nov 29, 2024 08:56:07.408200026 CET53527791.1.1.1192.168.2.4
                                                                                                                                Nov 29, 2024 08:56:13.853487968 CET5804853192.168.2.41.1.1.1
                                                                                                                                Nov 29, 2024 08:56:13.996665955 CET53580481.1.1.1192.168.2.4
                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                Nov 29, 2024 08:56:07.266896009 CET192.168.2.41.1.1.10xb18cStandard query (0)87.228.1.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                Nov 29, 2024 08:56:13.853487968 CET192.168.2.41.1.1.10x5f54Standard query (0)87.228.1.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                Nov 29, 2024 08:56:07.408200026 CET1.1.1.1192.168.2.40xb18cName error (3)87.228.1.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                Nov 29, 2024 08:56:13.996665955 CET1.1.1.1192.168.2.40x5f54Name error (3)87.228.1.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false

                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                Click to jump to process

                                                                                                                                Target ID:0
                                                                                                                                Start time:02:55:59
                                                                                                                                Start date:29/11/2024
                                                                                                                                Path:C:\Users\user\Desktop\Zam.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Users\user\Desktop\Zam.exe"
                                                                                                                                Imagebase:0x240000
                                                                                                                                File size:1'052'680 bytes
                                                                                                                                MD5 hash:3AE2502B4152CB98314AC0B6833B2957
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Yara matches:
                                                                                                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1717030586.0000000007480000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1712662630.0000000003FB9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1711032371.00000000027B9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Target ID:2
                                                                                                                                Start time:02:56:01
                                                                                                                                Start date:29/11/2024
                                                                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Zam.exe"
                                                                                                                                Imagebase:0x610000
                                                                                                                                File size:433'152 bytes
                                                                                                                                MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:3
                                                                                                                                Start time:02:56:01
                                                                                                                                Start date:29/11/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:4
                                                                                                                                Start time:02:56:01
                                                                                                                                Start date:29/11/2024
                                                                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\ymvnpo.exe"
                                                                                                                                Imagebase:0x610000
                                                                                                                                File size:433'152 bytes
                                                                                                                                MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:5
                                                                                                                                Start time:02:56:01
                                                                                                                                Start date:29/11/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:6
                                                                                                                                Start time:02:56:01
                                                                                                                                Start date:29/11/2024
                                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpBA4E.tmp"
                                                                                                                                Imagebase:0xb40000
                                                                                                                                File size:187'904 bytes
                                                                                                                                MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:7
                                                                                                                                Start time:02:56:01
                                                                                                                                Start date:29/11/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:8
                                                                                                                                Start time:02:56:02
                                                                                                                                Start date:29/11/2024
                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                Imagebase:0xdd0000
                                                                                                                                File size:45'984 bytes
                                                                                                                                MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Yara matches:
                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000008.00000002.1773823325.0000000005740000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000008.00000002.1762289733.00000000030A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.1762289733.0000000003189000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.1762289733.0000000003350000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:9
                                                                                                                                Start time:02:56:04
                                                                                                                                Start date:29/11/2024
                                                                                                                                Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                Imagebase:0x7ff693ab0000
                                                                                                                                File size:496'640 bytes
                                                                                                                                MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:10
                                                                                                                                Start time:02:56:05
                                                                                                                                Start date:29/11/2024
                                                                                                                                Path:C:\Users\user\AppData\Roaming\ymvnpo.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:C:\Users\user\AppData\Roaming\ymvnpo.exe
                                                                                                                                Imagebase:0x4d0000
                                                                                                                                File size:1'052'680 bytes
                                                                                                                                MD5 hash:3AE2502B4152CB98314AC0B6833B2957
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Antivirus matches:
                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                • Detection: 32%, ReversingLabs
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Target ID:11
                                                                                                                                Start time:02:56:07
                                                                                                                                Start date:29/11/2024
                                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ymvnpo" /XML "C:\Users\user\AppData\Local\Temp\tmpD037.tmp"
                                                                                                                                Imagebase:0xb40000
                                                                                                                                File size:187'904 bytes
                                                                                                                                MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:12
                                                                                                                                Start time:02:56:07
                                                                                                                                Start date:29/11/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:13
                                                                                                                                Start time:02:56:07
                                                                                                                                Start date:29/11/2024
                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                Imagebase:0x20000
                                                                                                                                File size:45'984 bytes
                                                                                                                                MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Yara matches:
                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.1826323666.000000000264B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.1826323666.00000000027E4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.1826323666.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                Has exited:true

                                                                                                                                Reset < >

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:14.5%
                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                  Signature Coverage:7.8%
                                                                                                                                  Total number of Nodes:204
                                                                                                                                  Total number of Limit Nodes:15
                                                                                                                                  execution_graph 35096 985cf35 35098 985cd8a 35096->35098 35097 985d14b 35098->35097 35099 985f370 11 API calls 35098->35099 35099->35097 34976 eab0f38 34977 eab10c3 34976->34977 34978 eab0f5e 34976->34978 34978->34977 34981 eab11b8 34978->34981 34984 eab11b0 34978->34984 34982 eab1207 PostMessageW 34981->34982 34983 eab1224 34982->34983 34983->34978 34985 eab11b3 34984->34985 34986 eab1207 PostMessageW 34984->34986 34985->34986 34987 eab1224 34986->34987 34987->34978 34830 985cf42 34832 985cd8a 34830->34832 34831 985d14b 34832->34831 34834 985f370 34832->34834 34835 985f38a 34834->34835 34838 985f6d8 34835->34838 34836 985f3ae 34836->34831 34839 985f6ed 34838->34839 34851 985f6ff 34839->34851 34855 eab0704 34839->34855 34859 eab0327 34839->34859 34863 eab0007 34839->34863 34872 eab0040 34839->34872 34881 eab0543 34839->34881 34885 eab0b4c 34839->34885 34890 eab07ac 34839->34890 34894 eab03c9 34839->34894 34899 eab062b 34839->34899 34904 eab0295 34839->34904 34909 eab0537 34839->34909 34913 eab003e 34839->34913 34922 eab04b8 34839->34922 34927 eab041b 34839->34927 34851->34836 34932 985c620 34855->34932 34936 985c628 34855->34936 34856 eab0722 34940 985c118 34859->34940 34861 eab09e2 34861->34851 34865 eab0019 34863->34865 34864 eab0037 34864->34851 34865->34864 34944 985c964 34865->34944 34948 985c970 34865->34948 34866 eab026f 34867 eab02ac 34866->34867 34870 985c7d1 ReadProcessMemory 34866->34870 34871 985c7d8 ReadProcessMemory 34866->34871 34867->34851 34870->34867 34871->34867 34874 eab0073 34872->34874 34873 eab018c 34873->34851 34874->34873 34879 985c964 CreateProcessA 34874->34879 34880 985c970 CreateProcessA 34874->34880 34875 eab026f 34876 eab02ac 34875->34876 34952 985c7d8 34875->34952 34956 985c7d1 34875->34956 34876->34851 34879->34875 34880->34875 34960 985c6e1 34881->34960 34964 985c6e8 34881->34964 34882 eab0567 34882->34851 34886 eab03e7 34885->34886 34968 985c061 34886->34968 34972 985c068 34886->34972 34887 eab03fc 34887->34851 34891 eab0aed 34890->34891 34893 985c118 Wow64SetThreadContext 34891->34893 34892 eab0b08 34893->34892 34895 eab03cf 34894->34895 34897 985c061 ResumeThread 34895->34897 34898 985c068 ResumeThread 34895->34898 34896 eab03fc 34896->34851 34897->34896 34898->34896 34900 eab03d0 34899->34900 34901 eab03fc 34900->34901 34902 985c061 ResumeThread 34900->34902 34903 985c068 ResumeThread 34900->34903 34901->34851 34902->34901 34903->34901 34905 eab02a1 34904->34905 34906 eab02ac 34905->34906 34907 985c7d1 ReadProcessMemory 34905->34907 34908 985c7d8 ReadProcessMemory 34905->34908 34906->34851 34907->34906 34908->34906 34911 eab030d 34909->34911 34910 eab09e2 34910->34851 34911->34910 34912 985c118 Wow64SetThreadContext 34911->34912 34912->34911 34915 eab0040 34913->34915 34914 eab018c 34914->34851 34915->34914 34920 985c964 CreateProcessA 34915->34920 34921 985c970 CreateProcessA 34915->34921 34916 eab026f 34917 eab02ac 34916->34917 34918 985c7d1 ReadProcessMemory 34916->34918 34919 985c7d8 ReadProcessMemory 34916->34919 34917->34851 34918->34917 34919->34917 34920->34916 34921->34916 34923 eab04be 34922->34923 34925 985c7d1 ReadProcessMemory 34923->34925 34926 985c7d8 ReadProcessMemory 34923->34926 34924 eab0448 34924->34851 34925->34924 34926->34924 34928 eab063e 34927->34928 34930 985c6e1 WriteProcessMemory 34928->34930 34931 985c6e8 WriteProcessMemory 34928->34931 34929 eab06eb 34929->34851 34930->34929 34931->34929 34933 985c668 VirtualAllocEx 34932->34933 34935 985c6a5 34933->34935 34935->34856 34937 985c668 VirtualAllocEx 34936->34937 34939 985c6a5 34937->34939 34939->34856 34941 985c15d Wow64SetThreadContext 34940->34941 34943 985c1a5 34941->34943 34943->34859 34943->34861 34945 985c9f9 CreateProcessA 34944->34945 34947 985cbbb 34945->34947 34949 985c9f9 CreateProcessA 34948->34949 34951 985cbbb 34949->34951 34953 985c823 ReadProcessMemory 34952->34953 34955 985c867 34953->34955 34955->34876 34957 985c7d8 ReadProcessMemory 34956->34957 34959 985c867 34957->34959 34959->34876 34961 985c6e8 WriteProcessMemory 34960->34961 34963 985c787 34961->34963 34963->34882 34965 985c730 WriteProcessMemory 34964->34965 34967 985c787 34965->34967 34967->34882 34969 985c068 ResumeThread 34968->34969 34971 985c0d9 34969->34971 34971->34887 34973 985c0a8 ResumeThread 34972->34973 34975 985c0d9 34973->34975 34975->34887 34988 b9e6a0 34989 b9e6e8 GetModuleHandleW 34988->34989 34990 b9e6e2 34988->34990 34991 b9e715 34989->34991 34990->34989 34992 b97960 34993 b9796b 34992->34993 34995 b97a98 34992->34995 34996 b97abd 34995->34996 35000 b97fb0 34996->35000 35004 b97fa0 34996->35004 35002 b97fd7 35000->35002 35001 b980b4 35001->35001 35002->35001 35008 b97bfc 35002->35008 35006 b97fb0 35004->35006 35005 b980b4 35005->35005 35006->35005 35007 b97bfc CreateActCtxA 35006->35007 35007->35005 35009 b99040 CreateActCtxA 35008->35009 35011 b99103 35009->35011 35012 9566e78 35013 9566e97 35012->35013 35016 9566eb0 35012->35016 35020 9566ea0 35012->35020 35017 9566eb9 35016->35017 35024 9566ee9 35017->35024 35018 9566ede 35018->35013 35021 9566eb9 35020->35021 35023 9566ee9 DrawTextExW 35021->35023 35022 9566ede 35022->35013 35023->35022 35025 9566f22 35024->35025 35026 9566f33 35024->35026 35025->35018 35027 9566fc1 35026->35027 35030 9567612 35026->35030 35035 9567620 35026->35035 35027->35018 35031 9567648 35030->35031 35032 956774e 35031->35032 35040 9567d38 35031->35040 35045 9567d28 35031->35045 35032->35025 35036 9567648 35035->35036 35037 956774e 35036->35037 35038 9567d38 DrawTextExW 35036->35038 35039 9567d28 DrawTextExW 35036->35039 35037->35025 35038->35037 35039->35037 35041 9567d4e 35040->35041 35050 9568158 35041->35050 35054 9568149 35041->35054 35042 9567dc4 35042->35032 35046 9567d4e 35045->35046 35048 9568158 DrawTextExW 35046->35048 35049 9568149 DrawTextExW 35046->35049 35047 9567dc4 35047->35032 35048->35047 35049->35047 35059 9568198 35050->35059 35064 9568189 35050->35064 35051 9568176 35051->35042 35055 9568158 35054->35055 35057 9568198 DrawTextExW 35055->35057 35058 9568189 DrawTextExW 35055->35058 35056 9568176 35056->35042 35057->35056 35058->35056 35061 95681c9 35059->35061 35060 95681f6 35060->35051 35061->35060 35069 9568218 35061->35069 35074 9568209 35061->35074 35065 95681c9 35064->35065 35066 95681f6 35065->35066 35067 9568218 DrawTextExW 35065->35067 35068 9568209 DrawTextExW 35065->35068 35066->35051 35067->35066 35068->35066 35071 9568239 35069->35071 35070 956824e 35070->35060 35071->35070 35079 95652dc 35071->35079 35073 95682b9 35075 9568218 35074->35075 35076 956824e 35075->35076 35077 95652dc DrawTextExW 35075->35077 35076->35060 35078 95682b9 35077->35078 35081 95652e7 35079->35081 35080 956a281 35080->35073 35081->35080 35085 956ae00 35081->35085 35088 956adef 35081->35088 35082 956a394 35082->35073 35092 9569fb4 35085->35092 35089 956ae00 35088->35089 35090 9569fb4 DrawTextExW 35089->35090 35091 956ae1d 35090->35091 35091->35082 35093 956ae38 DrawTextExW 35092->35093 35095 956ae1d 35093->35095 35095->35082

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 512 b909a9-b909b2 513 b909b8-b909bf 512->513 514 b90ee3-b90f94 512->514 513->514 516 b90fdb 514->516 517 b90f96-b90fd2 call b900e4 514->517 518 b90fe0-b90ff5 516->518 517->516 520 b90ffb 518->520 521 b910d3-b91115 call b900f4 518->521 520->516 520->521 523 b91098-b910bd 520->523 524 b91033-b91050 520->524 525 b91002-b91005 520->525 526 b910c2-b910ce 520->526 527 b91052-b91081 520->527 528 b91015-b91031 520->528 529 b91086-b91093 520->529 547 b91117 call b91919 521->547 548 b91117 call b91e98 521->548 549 b91117 call b91ddc 521->549 550 b91117 call b91e70 521->550 551 b91117 call b921d3 521->551 523->518 524->518 531 b9100e 525->531 532 b91007-b9100c 525->532 526->518 527->518 528->518 529->518 537 b91013 531->537 532->537 537->518 546 b9111d-b91126 547->546 548->546 549->546 550->546 551->546
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q$I(0
                                                                                                                                  • API String ID: 0-2446069806
                                                                                                                                  • Opcode ID: 9b02b0ce42921f73bd6f96f27a4e975add30b062108c4bb9c9c35c3aa8a86005
                                                                                                                                  • Instruction ID: 5a2858eac1e36a3843b95b5e14d25479f08409f980cfde29f5fe6b528789fe54
                                                                                                                                  • Opcode Fuzzy Hash: 9b02b0ce42921f73bd6f96f27a4e975add30b062108c4bb9c9c35c3aa8a86005
                                                                                                                                  • Instruction Fuzzy Hash: 0D614775B192858FCB05DB6888A466EFFF6AFA5304F1584AFD441DF392C6208D41CB92

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 574 9562dd8-9562de1 575 9562de3-9562ded 574->575 576 9562def-9562e0b 574->576 575->576 579 9562e28-9562e3c 575->579 582 9562e23-9562e25 576->582 583 9562e0d-9562e0f 576->583 587 9562e43-9562e68 579->587 584 9562e10-9562e21 583->584 584->582 584->587 587->584 593 9562e6a-9562e79 587->593 594 9562f4e-9562f51 593->594 595 9562e7f-9562e91 593->595 597 9562ea6-9562ea9 595->597 598 9562e93-9562e96 595->598 601 9562eab-9562eae 597->601 602 9562eb9-9562ebf 597->602 599 9562e9c-9562e9f 598->599 600 9562f1b-9562f21 598->600 603 9562ea1 599->603 604 9562eea-9562ef0 599->604 607 9562f27-9562f33 600->607 608 9562f23-9562f25 600->608 605 9562eb4 601->605 606 9562f4a-9562f4c 601->606 609 9562ec5-9562ed1 602->609 610 9562ec1-9562ec3 602->610 603->606 611 9562ef6-9562f02 604->611 612 9562ef2-9562ef4 604->612 605->606 606->594 613 9562f52-9562fd4 606->613 614 9562f35-9562f48 607->614 608->614 615 9562ed3-9562ee8 609->615 610->615 616 9562f04-9562f19 611->616 612->616 631 9562fd6-9562fdc 613->631 632 9562fec-9562ff4 613->632 614->606 615->606 616->606 633 9562fe0-9562fea 631->633 634 9562fde 631->634 635 95631a0-95631a2 632->635 636 9562ffa-9562ffc 632->636 633->632 634->632 637 95631a4-95631a6 635->637 638 95631ac-95631b3 635->638 636->635 639 9563002-9563006 636->639 640 95631a7-95631a9 637->640 642 95630f0-95630f8 639->642 643 956300c-9563014 639->643 640->638 642->635 644 95630fe-9563102 642->644 643->635 645 956301a-956301e 643->645 648 9563104-9563113 644->648 649 956313c-956314b 644->649 646 9563020-956302f 645->646 647 956305b-956306e 645->647 646->635 654 9563035-9563038 646->654 647->635 656 9563074 647->656 648->635 657 9563119-956311c 648->657 649->635 655 956314d-9563150 649->655 658 956303b-956303e 654->658 659 9563153-956315c 655->659 660 9563077-956307d 656->660 661 956311f-9563122 657->661 662 95631bb-95631d8 658->662 664 9563044-956304c 658->664 659->662 665 956315e-9563163 659->665 660->662 666 9563083-9563089 660->666 661->662 663 9563128-9563130 661->663 662->640 682 95631da-95631ed 662->682 667 95631b6 663->667 668 9563136-9563138 663->668 664->667 669 9563052-9563054 664->669 670 9563197-956319a 665->670 671 9563165-956316b 665->671 672 95630dd-95630e0 666->672 673 956308b-956309b 666->673 667->662 668->661 675 956313a 668->675 669->658 676 9563056 669->676 670->667 674 956319c-956319e 670->674 671->662 679 956316d-9563175 671->679 672->667 677 95630e6-95630e9 672->677 673->672 684 956309d-95630a9 673->684 674->635 674->659 675->635 676->635 677->660 681 95630eb 677->681 679->662 683 9563177-956317d 679->683 681->635 683->670 685 956317f-956318a 683->685 684->662 686 95630af-95630b7 684->686 685->662 688 956318c-9563190 685->688 686->662 689 95630bd-95630cc 686->689 688->670 689->662 690 95630d2-95630d6 689->690 690->672
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718364313.0000000009560000.00000040.00000800.00020000.00000000.sdmp, Offset: 09560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9560000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4|cq$4|cq
                                                                                                                                  • API String ID: 0-1798997883
                                                                                                                                  • Opcode ID: 8d3c392bde3cb358e7461627d2e08c7e59d4f557912df7fbdf937ab6f48d396a
                                                                                                                                  • Instruction ID: c94923f5526780bab32208e713d23335ad1a7b51efae82f176b211aee74bc742
                                                                                                                                  • Opcode Fuzzy Hash: 8d3c392bde3cb358e7461627d2e08c7e59d4f557912df7fbdf937ab6f48d396a
                                                                                                                                  • Instruction Fuzzy Hash: F0C1B435B002118FCB19DF2AC494A6EBBB2BF85340F2684A9E456DB375CB31DD85CB91

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 691 b909f5-b909fc 692 b90ee3-b90f94 691->692 693 b90a02-b90a0c 691->693 698 b90fdb 692->698 699 b90f96-b90fd2 call b900e4 692->699 693->692 694 b90a12-b90a22 693->694 694->692 695 b90a28-b90a32 694->695 695->692 697 b90a38-b90a48 695->697 697->692 701 b90a4e-b90a58 697->701 700 b90fe0-b90ff5 698->700 699->698 703 b90ffb 700->703 704 b910d3-b91115 call b900f4 700->704 701->692 705 b90a5e-b90a6e 701->705 703->698 703->704 707 b91098-b910bd 703->707 708 b91033-b91050 703->708 709 b91002-b91005 703->709 710 b910c2-b910ce 703->710 711 b91052-b91081 703->711 712 b91015-b91031 703->712 713 b91086-b91093 703->713 737 b91117 call b91919 704->737 738 b91117 call b91e98 704->738 739 b91117 call b91ddc 704->739 740 b91117 call b91e70 704->740 741 b91117 call b921d3 704->741 705->692 714 b90a74-b90a7e 705->714 707->700 708->700 716 b9100e 709->716 717 b91007-b9100c 709->717 710->700 711->700 712->700 713->700 714->692 719 b90a84-b90a94 714->719 724 b91013 716->724 717->724 719->692 720 b90a9a-b90aa4 719->720 720->692 728 b90aaa-b90aba 720->728 724->700 728->692 730 b90ac0-b90aca 728->730 730->692 734 b90ad0-b90adf 730->734 734->692 736 b9111d-b91126 737->736 738->736 739->736 740->736 741->736
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: d834a1dd17881da73adb3839e0aa08e4d6ca22d4d7053fca38cfb05de97f9ca0
                                                                                                                                  • Instruction ID: 4c0177c85933cec9832060c2e9ffa405caf3d9fcf2f6b2418c592d2e2b494284
                                                                                                                                  • Opcode Fuzzy Hash: d834a1dd17881da73adb3839e0aa08e4d6ca22d4d7053fca38cfb05de97f9ca0
                                                                                                                                  • Instruction Fuzzy Hash: F5A1ED75E152448FCB00DF69C5A8AAEFFF2AF99304B15C4AAE414AB762C731DC44CB91

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 742 b90bb5-b90bb8 743 b90bba-b90bc8 742->743 744 b90bec-b90bee 742->744 745 b90bce-b90bd8 743->745 746 b90ee3-b90f94 743->746 744->746 747 b90bf4-b90bfe 744->747 745->746 748 b90bde-b90bea 745->748 751 b90fdb 746->751 752 b90f96-b90fd2 call b900e4 746->752 747->746 749 b90c04-b90c13 747->749 748->744 749->746 753 b90fe0-b90ff5 751->753 752->751 755 b90ffb 753->755 756 b910d3-b91115 call b900f4 753->756 755->751 755->756 758 b91098-b910bd 755->758 759 b91033-b91050 755->759 760 b91002-b91005 755->760 761 b910c2-b910ce 755->761 762 b91052-b91081 755->762 763 b91015-b91031 755->763 764 b91086-b91093 755->764 782 b91117 call b91919 756->782 783 b91117 call b91e98 756->783 784 b91117 call b91ddc 756->784 785 b91117 call b91e70 756->785 786 b91117 call b921d3 756->786 758->753 759->753 766 b9100e 760->766 767 b91007-b9100c 760->767 761->753 762->753 763->753 764->753 772 b91013 766->772 767->772 772->753 781 b9111d-b91126 782->781 783->781 784->781 785->781 786->781
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: 943eee072ccc0b06e313195b1c705095c1072b09b31cc8df25262b47a3d6fd72
                                                                                                                                  • Instruction ID: d09679d338ae6a9ea2ec8d1204544c0cf08759ba87c38d1d320518338e44f458
                                                                                                                                  • Opcode Fuzzy Hash: 943eee072ccc0b06e313195b1c705095c1072b09b31cc8df25262b47a3d6fd72
                                                                                                                                  • Instruction Fuzzy Hash: 76713475E142458FCB04DF6888A8A6EFFF6BFA5304B1584EBD4419F3A2C6318D01CB92

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 787 b90dc1-b90df3 789 b90df9-b90e0f 787->789 790 b90ee3-b90f94 787->790 789->790 791 b90e15-b90e24 789->791 793 b90fdb 790->793 794 b90f96-b90fd2 call b900e4 790->794 791->790 795 b90fe0-b90ff5 793->795 794->793 797 b90ffb 795->797 798 b910d3-b91115 call b900f4 795->798 797->793 797->798 800 b91098-b910bd 797->800 801 b91033-b91050 797->801 802 b91002-b91005 797->802 803 b910c2-b910ce 797->803 804 b91052-b91081 797->804 805 b91015-b91031 797->805 806 b91086-b91093 797->806 824 b91117 call b91919 798->824 825 b91117 call b91e98 798->825 826 b91117 call b91ddc 798->826 827 b91117 call b91e70 798->827 828 b91117 call b921d3 798->828 800->795 801->795 808 b9100e 802->808 809 b91007-b9100c 802->809 803->795 804->795 805->795 806->795 814 b91013 808->814 809->814 814->795 823 b9111d-b91126 824->823 825->823 826->823 827->823 828->823
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: b01a0a827cc177b284f03bc4723d44886f4684168502d064f82b8430c1f38a5a
                                                                                                                                  • Instruction ID: cc7b1590eaa1a743eeb42c92712e74cf6ca974155d76d66eb7e1b7239d6ec1f4
                                                                                                                                  • Opcode Fuzzy Hash: b01a0a827cc177b284f03bc4723d44886f4684168502d064f82b8430c1f38a5a
                                                                                                                                  • Instruction Fuzzy Hash: BE714971A182858FCB05DF6888A466EFFF6BFA5304F1584AFD4419F392C6218D41CB92

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 829 b90d52-b90d59 830 b90d5f-b90d69 829->830 831 b90ee3-b90f94 829->831 830->831 832 b90d6f-b90d7f 830->832 836 b90fdb 831->836 837 b90f96-b90fd2 call b900e4 831->837 832->831 834 b90d85-b90d8f 832->834 834->831 835 b90d95-b90d9f 834->835 835->831 838 b90da5-b90db3 835->838 839 b90fe0-b90ff5 836->839 837->836 838->831 841 b90ffb 839->841 842 b910d3-b91115 call b900f4 839->842 841->836 841->842 844 b91098-b910bd 841->844 845 b91033-b91050 841->845 846 b91002-b91005 841->846 847 b910c2-b910ce 841->847 848 b91052-b91081 841->848 849 b91015-b91031 841->849 850 b91086-b91093 841->850 868 b91117 call b91919 842->868 869 b91117 call b91e98 842->869 870 b91117 call b91ddc 842->870 871 b91117 call b91e70 842->871 872 b91117 call b921d3 842->872 844->839 845->839 852 b9100e 846->852 853 b91007-b9100c 846->853 847->839 848->839 849->839 850->839 858 b91013 852->858 853->858 858->839 867 b9111d-b91126 868->867 869->867 870->867 871->867 872->867
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: 63fd5ea0a9b9187a44cc8c0d5b7aed5ecec033b29d882b0ace90f491474854ab
                                                                                                                                  • Instruction ID: 16c7b1d595deb618d9b15538abbbc1d9fb6ede5a74f2865dda4fb927e48a9b03
                                                                                                                                  • Opcode Fuzzy Hash: 63fd5ea0a9b9187a44cc8c0d5b7aed5ecec033b29d882b0ace90f491474854ab
                                                                                                                                  • Instruction Fuzzy Hash: 8B713471E152858FCB05DF6888A8A6EFFF2AF95304F15C4AFE4459F2A2C6308D01CB91

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 873 b908cf-b908d6 874 b908dc-b908e6 873->874 875 b90ee3-b90f94 873->875 874->875 876 b908ec-b90900 874->876 881 b90fdb 875->881 882 b90f96-b90fc5 call b900e4 875->882 879 b908c8 876->879 880 b90edc-b90ee2 876->880 879->873 883 b90fe0-b90ff5 881->883 907 b90fcf-b90fd2 882->907 885 b90ffb 883->885 886 b910d3-b910fd call b900f4 883->886 885->881 885->886 888 b91098-b910bd 885->888 889 b91033-b91050 885->889 890 b91002-b91005 885->890 891 b910c2-b910ce 885->891 892 b91052-b91081 885->892 893 b91015-b91031 885->893 894 b91086-b91093 885->894 910 b91103-b91115 886->910 888->883 889->883 896 b9100e 890->896 897 b91007-b9100c 890->897 891->883 892->883 893->883 894->883 902 b91013 896->902 897->902 902->883 907->881 912 b91117 call b91919 910->912 913 b91117 call b91e98 910->913 914 b91117 call b91ddc 910->914 915 b91117 call b91e70 910->915 916 b91117 call b921d3 910->916 911 b9111d-b91126 912->911 913->911 914->911 915->911 916->911
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: ca52c914444d79cf21890def2871860237ad25d63111da7c0e59df23ece63cf6
                                                                                                                                  • Instruction ID: dafe132cb1b634196a15f26a9a6b2878feace7e17f35a9ef85d02a0acd41a934
                                                                                                                                  • Opcode Fuzzy Hash: ca52c914444d79cf21890def2871860237ad25d63111da7c0e59df23ece63cf6
                                                                                                                                  • Instruction Fuzzy Hash: C6713871F182818FCB05DB6888A466EFFF6AFA5304F1584AFD4459F392C6308D41CB92

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 917 b9093c-b90943 918 b90949-b90953 917->918 919 b90ee3-b90f94 917->919 918->919 920 b90959-b9096d 918->920 925 b90fdb 919->925 926 b90f96-b90fd2 call b900e4 919->926 920->919 921 b908ad-b908c2 920->921 923 b908c8-b908d6 921->923 924 b90edc-b90ee2 921->924 923->919 933 b908dc-b908e6 923->933 927 b90fe0-b90ff5 925->927 926->925 930 b90ffb 927->930 931 b910d3-b91115 call b900f4 927->931 930->925 930->931 934 b91098-b910bd 930->934 935 b91033-b91050 930->935 936 b91002-b91005 930->936 937 b910c2-b910ce 930->937 938 b91052-b91081 930->938 939 b91015-b91031 930->939 940 b91086-b91093 930->940 959 b91117 call b91919 931->959 960 b91117 call b91e98 931->960 961 b91117 call b91ddc 931->961 962 b91117 call b91e70 931->962 963 b91117 call b921d3 931->963 933->919 942 b908ec-b90900 933->942 934->927 935->927 943 b9100e 936->943 944 b91007-b9100c 936->944 937->927 938->927 939->927 940->927 942->921 949 b91013 943->949 944->949 949->927 958 b9111d-b91126 959->958 960->958 961->958 962->958 963->958
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: 5d789d60a81230e475b75bbd25660d778d3b4106b9a44220e93ee89e32039a6d
                                                                                                                                  • Instruction ID: 62d95a0c89050115bf00cd658b38ecdbd63ba54bd886faedd1df601626ad2bcf
                                                                                                                                  • Opcode Fuzzy Hash: 5d789d60a81230e475b75bbd25660d778d3b4106b9a44220e93ee89e32039a6d
                                                                                                                                  • Instruction Fuzzy Hash: A1713671F182858FCB05DB6888A466EFFF6AFA5304F1584AFD4459B392C6318D01CB92

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 964 b90914-b9091d 965 b90ee3-b90f94 964->965 966 b90923-b90937 964->966 971 b90fdb 965->971 972 b90f96-b90fd2 call b900e4 965->972 966->965 967 b908ad-b908c2 966->967 968 b908c8-b908d6 967->968 969 b90edc-b90ee2 967->969 968->965 976 b908dc-b908e6 968->976 974 b90fe0-b90ff5 971->974 972->971 977 b90ffb 974->977 978 b910d3-b91115 call b900f4 974->978 976->965 980 b908ec-b90900 976->980 977->971 977->978 981 b91098-b910bd 977->981 982 b91033-b91050 977->982 983 b91002-b91005 977->983 984 b910c2-b910ce 977->984 985 b91052-b91081 977->985 986 b91015-b91031 977->986 987 b91086-b91093 977->987 1005 b91117 call b91919 978->1005 1006 b91117 call b91e98 978->1006 1007 b91117 call b91ddc 978->1007 1008 b91117 call b91e70 978->1008 1009 b91117 call b921d3 978->1009 980->967 981->974 982->974 989 b9100e 983->989 990 b91007-b9100c 983->990 984->974 985->974 986->974 987->974 995 b91013 989->995 990->995 995->974 1004 b9111d-b91126 1005->1004 1006->1004 1007->1004 1008->1004 1009->1004
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: 6472c4152c8e58a61e8d1fe49dbe0f1237e004e67b4f04e63a686fa49694200d
                                                                                                                                  • Instruction ID: a139deb1f964509ee0727691e7a843be456c1f1584cfdbf100b670ad6bffe860
                                                                                                                                  • Opcode Fuzzy Hash: 6472c4152c8e58a61e8d1fe49dbe0f1237e004e67b4f04e63a686fa49694200d
                                                                                                                                  • Instruction Fuzzy Hash: 14612671B192858FCB05DB6888A466EFFF6AFA5304F1584AFD441DF392CA308D41CB92

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1010 b90c1d-b90c24 1011 b90c2a-b90c34 1010->1011 1012 b90ee3-b90f94 1010->1012 1011->1012 1013 b90c3a-b90c4e 1011->1013 1015 b90fdb 1012->1015 1016 b90f96-b90fd2 call b900e4 1012->1016 1013->1012 1017 b90fe0-b90ff5 1015->1017 1016->1015 1019 b90ffb 1017->1019 1020 b910d3-b91115 call b900f4 1017->1020 1019->1015 1019->1020 1022 b91098-b910bd 1019->1022 1023 b91033-b91050 1019->1023 1024 b91002-b91005 1019->1024 1025 b910c2-b910ce 1019->1025 1026 b91052-b91081 1019->1026 1027 b91015-b91031 1019->1027 1028 b91086-b91093 1019->1028 1046 b91117 call b91919 1020->1046 1047 b91117 call b91e98 1020->1047 1048 b91117 call b91ddc 1020->1048 1049 b91117 call b91e70 1020->1049 1050 b91117 call b921d3 1020->1050 1022->1017 1023->1017 1030 b9100e 1024->1030 1031 b91007-b9100c 1024->1031 1025->1017 1026->1017 1027->1017 1028->1017 1036 b91013 1030->1036 1031->1036 1036->1017 1045 b9111d-b91126 1046->1045 1047->1045 1048->1045 1049->1045 1050->1045
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: ba787bb3bec5f36be637f9d2d829c8bcfb4fd3fd69f392331e4a3da13d3ef6f1
                                                                                                                                  • Instruction ID: d08d2bf331f3b3c940f840958133d86255ab9665e01b968ae63a60220d9d8f79
                                                                                                                                  • Opcode Fuzzy Hash: ba787bb3bec5f36be637f9d2d829c8bcfb4fd3fd69f392331e4a3da13d3ef6f1
                                                                                                                                  • Instruction Fuzzy Hash: 49611671F192858FCB05DB6888A466EFFF6AFA5304F1584AFD4459F3A2C6318D01CB92

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1051 b90e95-b90e9c 1052 b90e9e-b90ea8 1051->1052 1053 b90ee3-b90f94 1051->1053 1052->1053 1054 b90eaa-b90eb4 1052->1054 1057 b90fdb 1053->1057 1058 b90f96-b90fd2 call b900e4 1053->1058 1054->1053 1055 b90eb6-b90ebf 1054->1055 1055->1053 1059 b90fe0-b90ff5 1057->1059 1058->1057 1061 b90ffb 1059->1061 1062 b910d3-b91115 call b900f4 1059->1062 1061->1057 1061->1062 1064 b91098-b910bd 1061->1064 1065 b91033-b91050 1061->1065 1066 b91002-b91005 1061->1066 1067 b910c2-b910ce 1061->1067 1068 b91052-b91081 1061->1068 1069 b91015-b91031 1061->1069 1070 b91086-b91093 1061->1070 1088 b91117 call b91919 1062->1088 1089 b91117 call b91e98 1062->1089 1090 b91117 call b91ddc 1062->1090 1091 b91117 call b91e70 1062->1091 1092 b91117 call b921d3 1062->1092 1064->1059 1065->1059 1072 b9100e 1066->1072 1073 b91007-b9100c 1066->1073 1067->1059 1068->1059 1069->1059 1070->1059 1078 b91013 1072->1078 1073->1078 1078->1059 1087 b9111d-b91126 1088->1087 1089->1087 1090->1087 1091->1087 1092->1087
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: adc1aeafe262f556ab4cf7a9b571350cf3f7c6f8904db683f34942ffae3458aa
                                                                                                                                  • Instruction ID: 722658c7157293b0796b05f4967c74498c2e9d226c0c8496a5b03bf1deba27a1
                                                                                                                                  • Opcode Fuzzy Hash: adc1aeafe262f556ab4cf7a9b571350cf3f7c6f8904db683f34942ffae3458aa
                                                                                                                                  • Instruction Fuzzy Hash: 03614771F192858FCB05DB6888A866EFFF6AFA5314F1584AFD4459F392C6318D00CB92
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: 2a1899e66ea9d756adb41826a09bcb59acb2a07e139e7b9703194b5f6fbc4192
                                                                                                                                  • Instruction ID: a76d8492775d71e4f929e2ec1032f15cce0ee75a3dde4f95828c897fbb314bdb
                                                                                                                                  • Opcode Fuzzy Hash: 2a1899e66ea9d756adb41826a09bcb59acb2a07e139e7b9703194b5f6fbc4192
                                                                                                                                  • Instruction Fuzzy Hash: D6614871F152858FCB05DB6888A866EFFF6AFA5304F1584AFD4459F3A2C6308D40CB92
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: 60e4e902c24626719dcce6828ff3f678835ae478eb76f5c0a1be00120ac754f3
                                                                                                                                  • Instruction ID: 3be02e1030b5bbe5879dbb1d037bf9e59105c75e0309b24a97c23a323f836045
                                                                                                                                  • Opcode Fuzzy Hash: 60e4e902c24626719dcce6828ff3f678835ae478eb76f5c0a1be00120ac754f3
                                                                                                                                  • Instruction Fuzzy Hash: AD614771F192858FCB05DB6888A466EFFF6AFA5304F1584AFD4459F3A2C6308D01CB92
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: 8d3e5c5128bae2141a48040ed90a99b08bf1a56d68852e9247694015e82a319d
                                                                                                                                  • Instruction ID: 317ae454261001c87bd55699a17f5df464354fcfe970ec78896d43c6d331b2f3
                                                                                                                                  • Opcode Fuzzy Hash: 8d3e5c5128bae2141a48040ed90a99b08bf1a56d68852e9247694015e82a319d
                                                                                                                                  • Instruction Fuzzy Hash: D8611671B192858FCB05DB6888A466EFFF6AFA5304F15849FE441DF392C6318D41CB92
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: f7b7783ca9f30573a1b8b4d6520d740630bfaf084f01ad4b974917fa526e658c
                                                                                                                                  • Instruction ID: 147e0e3362d1a2d9ad9db9a7899104616eee1a8b5c19daac7ecc38df853869f2
                                                                                                                                  • Opcode Fuzzy Hash: f7b7783ca9f30573a1b8b4d6520d740630bfaf084f01ad4b974917fa526e658c
                                                                                                                                  • Instruction Fuzzy Hash: 7E615971B192858FCB05DB6888A466EFFF6AFA5304F15849FD441DF392C6208D41C792
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: a7556bf641df98b123d00262f8ba7d6483144c250920f97ae6be21048e8f074f
                                                                                                                                  • Instruction ID: 7f3534c498eabcdb6a3de9d934a2297b1944bccdd922600e59cc1106fc391062
                                                                                                                                  • Opcode Fuzzy Hash: a7556bf641df98b123d00262f8ba7d6483144c250920f97ae6be21048e8f074f
                                                                                                                                  • Instruction Fuzzy Hash: EC614975B192858FCB05DF6888A466EFFF6AFA5304F15849FE441DF392C6208D01CB92
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: 0eae9522383204756882928f19e8e06181d7fe0facd3d6271cfbf061b24d59d2
                                                                                                                                  • Instruction ID: 23ff83e16650ee7beaa9ad00f034d999889d2c764e5a1f230f53135ab1dcbc83
                                                                                                                                  • Opcode Fuzzy Hash: 0eae9522383204756882928f19e8e06181d7fe0facd3d6271cfbf061b24d59d2
                                                                                                                                  • Instruction Fuzzy Hash: 6F613671B192858FCB05DF6888A466EFFF6AFA5304F1584AFD441DF392CA208D41CB92
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: 7d15887c2851ded8e6452c942272b3e5fb4c51e87cf1cfda691c3e08fa9fa2f6
                                                                                                                                  • Instruction ID: d86aecb47180a622c3d0ab1536e25f3139866dd396433e72cb56f6bed4cba98b
                                                                                                                                  • Opcode Fuzzy Hash: 7d15887c2851ded8e6452c942272b3e5fb4c51e87cf1cfda691c3e08fa9fa2f6
                                                                                                                                  • Instruction Fuzzy Hash: D0515871B142818FCB04DF6888A467EFFF6AFA5304F1484AFE4459F392CA218D01CB92
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q$Te^q
                                                                                                                                  • API String ID: 0-3743469327
                                                                                                                                  • Opcode ID: 6d1307dcfc245e661fde26096ae638f9f221a0383fb8eb71f377007f34618b73
                                                                                                                                  • Instruction ID: 7d35ba1409b7c360852caad41e3931c1e0ff0d0038868573677758a90071e4f2
                                                                                                                                  • Opcode Fuzzy Hash: 6d1307dcfc245e661fde26096ae638f9f221a0383fb8eb71f377007f34618b73
                                                                                                                                  • Instruction Fuzzy Hash: 9041D231B102058FCB14DFA9C995A7FBAE6FB88340F20846AE505EB364CA749E41CB91
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718364313.0000000009560000.00000040.00000800.00020000.00000000.sdmp, Offset: 09560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9560000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: D
                                                                                                                                  • API String ID: 0-2746444292
                                                                                                                                  • Opcode ID: eeb1437b0d234dbb0b614791266c3676b3b67974e2f92f2652ef8891cfaeca60
                                                                                                                                  • Instruction ID: 5fbf1da06eb6f0ab9d4e6d411e863ed8a0cf41a2786dc5d9c53cb55c7fcf6d55
                                                                                                                                  • Opcode Fuzzy Hash: eeb1437b0d234dbb0b614791266c3676b3b67974e2f92f2652ef8891cfaeca60
                                                                                                                                  • Instruction Fuzzy Hash: 7452C874A002189FCB64DF28D998A9EBBB6FF89300F1085D9D509A7365DB34AEC1CF51
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: og!<
                                                                                                                                  • API String ID: 0-2892598408
                                                                                                                                  • Opcode ID: 19baac42ed3f7165892da06d255a09b4ffd5c7a2a4df874cabf5f23cf6d163f1
                                                                                                                                  • Instruction ID: c99dcc904754df7192f7efa2c7c0154c770532f7db78f51ed5fc2af0e134d893
                                                                                                                                  • Opcode Fuzzy Hash: 19baac42ed3f7165892da06d255a09b4ffd5c7a2a4df874cabf5f23cf6d163f1
                                                                                                                                  • Instruction Fuzzy Hash: DFB13271A09245DFCF09CF28C8A04697BF2BFA5304B6784EAE4429B2A2D734ED45CB45
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1720560920.000000000EAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0EAB0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_eab0000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 02033402a479f337086e1a2b235891921f2f98c1e5a98ab5e5e04bf52a48c812
                                                                                                                                  • Instruction ID: 8b8411fc159830f050dab588a152e95ff44be715a40e555a9d7e3c2467a20ddc
                                                                                                                                  • Opcode Fuzzy Hash: 02033402a479f337086e1a2b235891921f2f98c1e5a98ab5e5e04bf52a48c812
                                                                                                                                  • Instruction Fuzzy Hash: 8B329E70B012049FDB19DBB9C560BAEB7FAAF89700F1444AAE105DB3A2DB35DD01CB65
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3c8fd58a0d75553540cee60319a55f8a52db3372671e4a20fc80d4d07652818e
                                                                                                                                  • Instruction ID: 39b791b3a3b029037becf338f4f2736a3b316eca3d74c37b5f8c3236b40219f5
                                                                                                                                  • Opcode Fuzzy Hash: 3c8fd58a0d75553540cee60319a55f8a52db3372671e4a20fc80d4d07652818e
                                                                                                                                  • Instruction Fuzzy Hash: 18B12475A09245CFCF09CF28C8E04697FF2BFA5304B6744EAE4429B2A2D734E945CB46
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7e99871721eb8363d8fafbcb25c8d39b4d999a9bf223352182b234c5e7cdf61f
                                                                                                                                  • Instruction ID: c0943acb3c52721f1e2000ed88b84b0916db28355a9f69e4f733fc15163f858c
                                                                                                                                  • Opcode Fuzzy Hash: 7e99871721eb8363d8fafbcb25c8d39b4d999a9bf223352182b234c5e7cdf61f
                                                                                                                                  • Instruction Fuzzy Hash: BFA1F371A08205DFDB18CF18C9D142A7BF6ABA5300B6684FBE456DF2A2C734E841CB49
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2d07b33b1d3382ee0fb51248681abb6d13441a4f56c38a2507c405c3987f061f
                                                                                                                                  • Instruction ID: f9eb2693c15e561532dcfbee97d551bba9d9f4ae93b50d7e2b4e54394f4ea258
                                                                                                                                  • Opcode Fuzzy Hash: 2d07b33b1d3382ee0fb51248681abb6d13441a4f56c38a2507c405c3987f061f
                                                                                                                                  • Instruction Fuzzy Hash: D6A14371A0D245DFCF09CF28C8A04697FF2BFA5304B6744EAE4429B2A2D730E945CB85
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9badeaa52b5df72c5ab54d3646492c9c03c0a34d18b53511a8372fda703a9437
                                                                                                                                  • Instruction ID: aa6ea6f1c972d0d5fd9a62a80103e7c0d42385b42ae338ba86359e4bf74d25c7
                                                                                                                                  • Opcode Fuzzy Hash: 9badeaa52b5df72c5ab54d3646492c9c03c0a34d18b53511a8372fda703a9437
                                                                                                                                  • Instruction Fuzzy Hash: DAA12375A0D244DFCF09CF28C8A44697BF2AFA5304B6744EAE4429B2A2D734E945C785
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e2f4d22800be37a60295b702c141c7e296e9090f756a812d8a6b781999a3ef90
                                                                                                                                  • Instruction ID: e4616d2751ab18dc125cd2e59a06718e007e45fe4770f6f84acf2eaae1a19425
                                                                                                                                  • Opcode Fuzzy Hash: e2f4d22800be37a60295b702c141c7e296e9090f756a812d8a6b781999a3ef90
                                                                                                                                  • Instruction Fuzzy Hash: 6BA13475A09244DFCF09CF28C8A04697FF2BFA5304B6744EAE4429B2A2D734EC45CB85
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7000e7809c19f65648b64962d7d07efaf6edcd0c3cad8e084346b1d51c6fac8b
                                                                                                                                  • Instruction ID: 68f3c0edfa1e93a5204fbb08580549b27e4a2d2627595d1316d4717fbcf5351f
                                                                                                                                  • Opcode Fuzzy Hash: 7000e7809c19f65648b64962d7d07efaf6edcd0c3cad8e084346b1d51c6fac8b
                                                                                                                                  • Instruction Fuzzy Hash: BFA1F375A09244DFCF09CF28C8A44697BF2BFA6304B6744EAE4429B2A2D734ED45CB45
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 51a7ba7c8d562371721a3fc84506b719b906012963efe1e8352dde5e2ea9e149
                                                                                                                                  • Instruction ID: d80634cf53f9ec6c4df3133d475508a0a9d678c4f6f5e62d5e956429fe61969d
                                                                                                                                  • Opcode Fuzzy Hash: 51a7ba7c8d562371721a3fc84506b719b906012963efe1e8352dde5e2ea9e149
                                                                                                                                  • Instruction Fuzzy Hash: 28A12375A0D244DFCF09CF28C8A04697BF2BFA5304B6744EAE4429B2A2D734E945CB85
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 87b02f3f12df9763bcb44de33a2115bd484755244404c2bdd8260a420a9095c7
                                                                                                                                  • Instruction ID: 21303dfcf4a3d6ac46121c7fc9af72052a5be03f04afb0e54918eef4610ebfce
                                                                                                                                  • Opcode Fuzzy Hash: 87b02f3f12df9763bcb44de33a2115bd484755244404c2bdd8260a420a9095c7
                                                                                                                                  • Instruction Fuzzy Hash: D2A12375A09244DFCF09CF28C8A44697FF2BFA5304B6744EAE4429B2A2D734E945CB46
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1720560920.000000000EAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0EAB0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_eab0000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 125c673286310f764bc5be26a949b35471247ac770e5e5b3e9c8794ebbbf55ea
                                                                                                                                  • Instruction ID: 147be240550cc55ebeaacf4570236e0fe320676aeede8ba50f51fb6dbf7ef8a1
                                                                                                                                  • Opcode Fuzzy Hash: 125c673286310f764bc5be26a949b35471247ac770e5e5b3e9c8794ebbbf55ea
                                                                                                                                  • Instruction Fuzzy Hash: 9CA10771D05218CFDB64CF66C8807EABBBAAF89300F14D1AAD409A7251EB705E85CF44
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1a5707d139fdcfd716e6c0aa39695c1deb9eddc94b9f0962865ff44008e78fab
                                                                                                                                  • Instruction ID: 10a07d6cf94e9007ef5508dc297dead3f9bcb14798690a8c5acb19f0a405e75d
                                                                                                                                  • Opcode Fuzzy Hash: 1a5707d139fdcfd716e6c0aa39695c1deb9eddc94b9f0962865ff44008e78fab
                                                                                                                                  • Instruction Fuzzy Hash: 8A910475A0D244DFDF09CF28C8A04697BE6AFA5304B6344EAE4429B2A2D734E941CB85
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ad7ee3edfdf720364e9b375eec17b0f545197bb9eb4773f6693b48bcf4946c79
                                                                                                                                  • Instruction ID: 915202fc2c4de181ad2e4109c17706ee953e53329c1e913b39f72001597d30ba
                                                                                                                                  • Opcode Fuzzy Hash: ad7ee3edfdf720364e9b375eec17b0f545197bb9eb4773f6693b48bcf4946c79
                                                                                                                                  • Instruction Fuzzy Hash: 12313D623143515FCB099B78486616F7FEF9FC52007158477E045CB366DE38CC0683A1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: cb9bab054c8cac711568b492b588a8468268ef36ee8f42fa9c2624160c2493c7
                                                                                                                                  • Instruction ID: 3d0fec4e0732ab3bc60c4655896683e9f8e9c4e8fe3cea13322db42ece73ccc4
                                                                                                                                  • Opcode Fuzzy Hash: cb9bab054c8cac711568b492b588a8468268ef36ee8f42fa9c2624160c2493c7
                                                                                                                                  • Instruction Fuzzy Hash: B0210DF17102155BCF08AAB8495A22F69DF9BD8740B24893AF007D77A5DE3DCC0243E6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 051fd83ce9294e3807cfbb93fb746ca4e4ac8de06a95bd779fd7157c05b963a0
                                                                                                                                  • Instruction ID: de3b41443fffa90a22c4d41d111f9c6d56bdfdc83190ee727d03a94a5ab180d5
                                                                                                                                  • Opcode Fuzzy Hash: 051fd83ce9294e3807cfbb93fb746ca4e4ac8de06a95bd779fd7157c05b963a0
                                                                                                                                  • Instruction Fuzzy Hash: FC21D5B0D056589BEB18CFABD8457DEFEF6AFC9300F04C06AD409A6264EB7419498F90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 81017d2f7616bba67867c7e89046065bb526ebcc0a56489f603e58247696c9c8
                                                                                                                                  • Instruction ID: 50c9f7682c4f9271bd597096c0006239d2281fc6dbe449da7ca55dce4b297720
                                                                                                                                  • Opcode Fuzzy Hash: 81017d2f7616bba67867c7e89046065bb526ebcc0a56489f603e58247696c9c8
                                                                                                                                  • Instruction Fuzzy Hash: 6321B7B0D016189BEB18CFABC8457DEFAF7BFC8344F04C16AD809A6264EB7419458F90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1720560920.000000000EAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0EAB0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_eab0000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 50c94f271f983d2a26c08ae1af594fce50ea8e309ba84c4b9cb9130ce6513b96
                                                                                                                                  • Instruction ID: 81e55bd147d10be12a3d5aa954d0b82b75c9aaba480a53f3130808a13dc64057
                                                                                                                                  • Opcode Fuzzy Hash: 50c94f271f983d2a26c08ae1af594fce50ea8e309ba84c4b9cb9130ce6513b96
                                                                                                                                  • Instruction Fuzzy Hash: B6D0427494A248DBCB54DF55D4856FBBBBCAB0E210F506155880AA7212D7319C80CA19
                                                                                                                                  APIs
                                                                                                                                  • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0985CBA6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 963392458-0
                                                                                                                                  • Opcode ID: 8a0a11c4544684bbb6daa2a53a1db11449df4e78e9469f103249e8d451505873
                                                                                                                                  • Instruction ID: 7ac6d5e02e4a642cb63d0cbdf3d9e36ea7573b3ae097554c9fe55849bd753852
                                                                                                                                  • Opcode Fuzzy Hash: 8a0a11c4544684bbb6daa2a53a1db11449df4e78e9469f103249e8d451505873
                                                                                                                                  • Instruction Fuzzy Hash: 5EA11971D003199FDB25DF68C841BEEBBB2AF44314F1481AAE849E7350D7749989CF92
                                                                                                                                  APIs
                                                                                                                                  • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0985CBA6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 963392458-0
                                                                                                                                  • Opcode ID: f149497f3b4762fce1ab08aa1f11b94ff35c994b9eca6e95156494811e1375e7
                                                                                                                                  • Instruction ID: 88edd771622f93b848ff3ee5741ade7a852d644cfd152659ce731e64d8600269
                                                                                                                                  • Opcode Fuzzy Hash: f149497f3b4762fce1ab08aa1f11b94ff35c994b9eca6e95156494811e1375e7
                                                                                                                                  • Instruction Fuzzy Hash: EE9129B1D003199FDB25DFA8C841BADBBB2AF48314F1481A9E849E7350DB749989CF91
                                                                                                                                  APIs
                                                                                                                                  • CreateActCtxA.KERNEL32(?), ref: 00B990F1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Create
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2289755597-0
                                                                                                                                  • Opcode ID: 2cc2331adb4a083f8007100a15daa52d8405f93de6333ab4e8aa4665e3252cc5
                                                                                                                                  • Instruction ID: 640742971b0becc200508365165701f61c020c054348da150ed29e4ccbd88c71
                                                                                                                                  • Opcode Fuzzy Hash: 2cc2331adb4a083f8007100a15daa52d8405f93de6333ab4e8aa4665e3252cc5
                                                                                                                                  • Instruction Fuzzy Hash: 8641DFB1C00619DFDB24CFA9C884ADDBBF5BF49304F2480AAD408AB255DB756986CF91
                                                                                                                                  APIs
                                                                                                                                  • CreateActCtxA.KERNEL32(?), ref: 00B990F1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Create
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2289755597-0
                                                                                                                                  • Opcode ID: f4c912630e546184d9d9dd24ad82bce30d1caaf65cf3498c52a019a5a46c791b
                                                                                                                                  • Instruction ID: eed369914bb39bb1f160271893dedb4664537667b49df064dd60f0373f5caa78
                                                                                                                                  • Opcode Fuzzy Hash: f4c912630e546184d9d9dd24ad82bce30d1caaf65cf3498c52a019a5a46c791b
                                                                                                                                  • Instruction Fuzzy Hash: 7541D1B0C00619DBDB24CFA9C848BDEBBF5FF49304F2081AAD418AB255DB756985CF90
                                                                                                                                  APIs
                                                                                                                                  • DrawTextExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,0956AE1D,?,?), ref: 0956AECF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718364313.0000000009560000.00000040.00000800.00020000.00000000.sdmp, Offset: 09560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9560000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DrawText
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2175133113-0
                                                                                                                                  • Opcode ID: 3b7c2c16a8d667f9abd197b9d7d07e4cdbd6da48ae47b931d325bf5ff63f9f2f
                                                                                                                                  • Instruction ID: 5d3557bfdd0294a8899b0c2344ad72a937a72b7b7d566eadc642fa375c3eae44
                                                                                                                                  • Opcode Fuzzy Hash: 3b7c2c16a8d667f9abd197b9d7d07e4cdbd6da48ae47b931d325bf5ff63f9f2f
                                                                                                                                  • Instruction Fuzzy Hash: A131E4B59002499FDB10CF9AD8846DEFBF5FF48320F14842AE858A7210D774A944CFA0
                                                                                                                                  APIs
                                                                                                                                  • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0985C778
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryProcessWrite
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3559483778-0
                                                                                                                                  • Opcode ID: aaa9b0ab61096087db151fc0a71aad520b4220a1d2b021c066b48af58fd2e8b7
                                                                                                                                  • Instruction ID: f2b7f9cb1002ae2000cc8d0013e92033f62603094a48ac6ccea337738997b41a
                                                                                                                                  • Opcode Fuzzy Hash: aaa9b0ab61096087db151fc0a71aad520b4220a1d2b021c066b48af58fd2e8b7
                                                                                                                                  • Instruction Fuzzy Hash: 402157B59003499FDB10CFA9C881BEEBBF4FF48324F10842AE959A7250C7749944CFA5
                                                                                                                                  APIs
                                                                                                                                  • DrawTextExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,0956AE1D,?,?), ref: 0956AECF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718364313.0000000009560000.00000040.00000800.00020000.00000000.sdmp, Offset: 09560000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9560000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DrawText
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2175133113-0
                                                                                                                                  • Opcode ID: 06dbc254438211f8f8e4cd1af5729d7a72c0e637cfd899a0e0f7307220977de3
                                                                                                                                  • Instruction ID: eaf4357d48b9fc6c1efa432d9e324c9bce1a0451336b52bf7bcedeab1307cb97
                                                                                                                                  • Opcode Fuzzy Hash: 06dbc254438211f8f8e4cd1af5729d7a72c0e637cfd899a0e0f7307220977de3
                                                                                                                                  • Instruction Fuzzy Hash: 4731C4B59012499FDB10CF9AD8846DEFBF5FF58320F14842AE959A7310D774A944CFA0
                                                                                                                                  APIs
                                                                                                                                  • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0985C778
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryProcessWrite
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3559483778-0
                                                                                                                                  • Opcode ID: abd17532e2122761e1a557f81ee52c37130115c4d4b238849311d72de807f2db
                                                                                                                                  • Instruction ID: 263c9a02d802898ea20d357c893d513f30a2b20a1e00f48343845785efd6321e
                                                                                                                                  • Opcode Fuzzy Hash: abd17532e2122761e1a557f81ee52c37130115c4d4b238849311d72de807f2db
                                                                                                                                  • Instruction Fuzzy Hash: 9A2144B59003099FCB10CFAAC884BDEBBF5FF48320F10842AE959A7250D7789944CFA4
                                                                                                                                  APIs
                                                                                                                                  • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0985C858
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryProcessRead
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1726664587-0
                                                                                                                                  • Opcode ID: 9e03ddf0cdbd19c520e7cc5a78f9a5e08d85594fa7d9d27919987d645139c198
                                                                                                                                  • Instruction ID: f1daac0c542517a0d411bf65a6325ae88af83ad269182318566d7506017cece1
                                                                                                                                  • Opcode Fuzzy Hash: 9e03ddf0cdbd19c520e7cc5a78f9a5e08d85594fa7d9d27919987d645139c198
                                                                                                                                  • Instruction Fuzzy Hash: EA2125B18003599FDB10CFAAC885AEEBBF5FF48320F10842EE959A7250C7349944CFA5
                                                                                                                                  APIs
                                                                                                                                  • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0985C196
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ContextThreadWow64
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 983334009-0
                                                                                                                                  • Opcode ID: 0a577113e7260a34e3301976a02927470f6a8da3f7b1b7c1fb2687e45620bada
                                                                                                                                  • Instruction ID: cfc30281cfe994bb8a3e3b97c3d3f530bc28cdbf33fc245749a6f1d955d84b20
                                                                                                                                  • Opcode Fuzzy Hash: 0a577113e7260a34e3301976a02927470f6a8da3f7b1b7c1fb2687e45620bada
                                                                                                                                  • Instruction Fuzzy Hash: 3C2137B19003098FDB10DFAAC4857EEBBF4EF48364F148429D459A7240DB789948CFA5
                                                                                                                                  APIs
                                                                                                                                  • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0985C858
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryProcessRead
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1726664587-0
                                                                                                                                  • Opcode ID: a81cb0259f0ca7f915d386089a91b2ac5b0da69c86b2791784646b975c31fdbb
                                                                                                                                  • Instruction ID: de7fa33e5464cf13d4f1a345d7b7cf29c993ad1f3a0c37cb5060eb7af829878a
                                                                                                                                  • Opcode Fuzzy Hash: a81cb0259f0ca7f915d386089a91b2ac5b0da69c86b2791784646b975c31fdbb
                                                                                                                                  • Instruction Fuzzy Hash: 3A2116B18003599FCB10DFAAC884AEEBBF5FF48320F108429E959A7250D7749944CBA5
                                                                                                                                  APIs
                                                                                                                                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0985C696
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                  • Opcode ID: 96c2523aa0f6493f374f92e9e892efaef01b65de21b670a8ce299891b84dae46
                                                                                                                                  • Instruction ID: 21f8a24be2b2ff46596a4e6266405a8b30f204d0482a68b104ea60431ba377fd
                                                                                                                                  • Opcode Fuzzy Hash: 96c2523aa0f6493f374f92e9e892efaef01b65de21b670a8ce299891b84dae46
                                                                                                                                  • Instruction Fuzzy Hash: 7D1144B29002499FCB10DFA9D844AEFBFF5EF88320F20841EE559A7260C7359944CFA1
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ResumeThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 947044025-0
                                                                                                                                  • Opcode ID: b6580840160add8f6647a7e0d87747a4a5ccca516d97366be1d64320af7a42f6
                                                                                                                                  • Instruction ID: 71d88f47e3619308c75eed15875a10d80afddde9470ea1408556f7b9eb03bc99
                                                                                                                                  • Opcode Fuzzy Hash: b6580840160add8f6647a7e0d87747a4a5ccca516d97366be1d64320af7a42f6
                                                                                                                                  • Instruction Fuzzy Hash: DF1137B19003488BDB20DFAAD4457EEFBF4EF88324F20841DD559A7250CB75A944CFA5
                                                                                                                                  APIs
                                                                                                                                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0985C696
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                  • Opcode ID: 673136bc65f5df8cb9566c5a8878913fe7025c70c9a0cc278eb85794c714e820
                                                                                                                                  • Instruction ID: 59715488d4cba7783253606c058a21a9aa130c95c420684761385012f14d6606
                                                                                                                                  • Opcode Fuzzy Hash: 673136bc65f5df8cb9566c5a8878913fe7025c70c9a0cc278eb85794c714e820
                                                                                                                                  • Instruction Fuzzy Hash: 341126B19002499FCB10DFAAC844BDEBFF5EF88320F148419E559A7250C775A944CFA5
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ResumeThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 947044025-0
                                                                                                                                  • Opcode ID: 850350c3b67e6ae2a1d721a033f7e06e1394227ec650ee751933f678848717b0
                                                                                                                                  • Instruction ID: 064f274186c95dca42b4bd1a7138ff8a977895ab3795eb80c77824f5d6866782
                                                                                                                                  • Opcode Fuzzy Hash: 850350c3b67e6ae2a1d721a033f7e06e1394227ec650ee751933f678848717b0
                                                                                                                                  • Instruction Fuzzy Hash: BA1125B19003498BDB20DFAAC4457DEFBF4EF88324F208429D559A7250CB75A944CFA5
                                                                                                                                  APIs
                                                                                                                                  • PostMessageW.USER32(?,?,?,?), ref: 0EAB1215
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1720560920.000000000EAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0EAB0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_eab0000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessagePost
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 410705778-0
                                                                                                                                  • Opcode ID: a93b81795f9922266c1ff48ed9555b6fa92079d194b882410d1d6831c01442c8
                                                                                                                                  • Instruction ID: d1a10449e0b8675784d7706bfc0e79a10f7613e929135e5f4dfc3c23433c404e
                                                                                                                                  • Opcode Fuzzy Hash: a93b81795f9922266c1ff48ed9555b6fa92079d194b882410d1d6831c01442c8
                                                                                                                                  • Instruction Fuzzy Hash: 851125B58003499FDB10DF99D449BDEBFF8EB58324F10842AD558A3210D375A980CFA5
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 00B9E706
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleModule
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4139908857-0
                                                                                                                                  • Opcode ID: e70f175e0da6e6cf550d5f24258ceac43cd7361e742ebdf8049614f7f9ff0fe6
                                                                                                                                  • Instruction ID: 234072b8bcc05cc0c779799ccdeb55ff949bec0e9eaff2e839bc1d91dce06e4d
                                                                                                                                  • Opcode Fuzzy Hash: e70f175e0da6e6cf550d5f24258ceac43cd7361e742ebdf8049614f7f9ff0fe6
                                                                                                                                  • Instruction Fuzzy Hash: 28110FB6C003498FDB10CF9AD444ADEFBF8EF88320F10846AD468A7210D379A945CFA1
                                                                                                                                  APIs
                                                                                                                                  • PostMessageW.USER32(?,?,?,?), ref: 0EAB1215
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1720560920.000000000EAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0EAB0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_eab0000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessagePost
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 410705778-0
                                                                                                                                  • Opcode ID: 6c7be3b2a4cc1c0b51105508642662f70712324d60b81c43468996071f8c96e2
                                                                                                                                  • Instruction ID: a8056887f32ce7d5179c23007cb2c9b4683004f8bb34999192b5ecfdcd3c7431
                                                                                                                                  • Opcode Fuzzy Hash: 6c7be3b2a4cc1c0b51105508642662f70712324d60b81c43468996071f8c96e2
                                                                                                                                  • Instruction Fuzzy Hash: B211D0B58003499FDB10DF9AD989BDEBBF8EB48324F10841AE558A7210D375A984CFA5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1709600367.0000000000B1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B1D000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b1d000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f0e1c6288b9197ffd356c69bd9b19d5f265960746060d75470b2b931cf01848c
                                                                                                                                  • Instruction ID: 36ff866176b2cd9c7fa0829af2020bfdc20d552587656e8ac9427e558b919774
                                                                                                                                  • Opcode Fuzzy Hash: f0e1c6288b9197ffd356c69bd9b19d5f265960746060d75470b2b931cf01848c
                                                                                                                                  • Instruction Fuzzy Hash: 48213A71500204DFDB05DF14D9C0B57BFA5FB98314F60C5A9E9094B356C336E896C7A2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1709654926.0000000000B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B2D000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b2d000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 668961aefed22b8d1a5eeb97d760e1fc9bfdc3912fc52cc258f1ec1f60b683a0
                                                                                                                                  • Instruction ID: a0677603087c8468413cfa77e3d49ab69c020dec91609f32ff5400c5017a9899
                                                                                                                                  • Opcode Fuzzy Hash: 668961aefed22b8d1a5eeb97d760e1fc9bfdc3912fc52cc258f1ec1f60b683a0
                                                                                                                                  • Instruction Fuzzy Hash: 0B212671604200EFDB05DF14E9C4B26BBE5FB88314F30CAADE80D4B296C33AD846CA61
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1709654926.0000000000B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B2D000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b2d000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3aac37bed2a54b84fb090d2422b70a0662a4acd9fc94686b3addd42011a50447
                                                                                                                                  • Instruction ID: 4a4f368cc8c923b414480a4da205a97561bbc74d0aa393485cfbbe216ff3d984
                                                                                                                                  • Opcode Fuzzy Hash: 3aac37bed2a54b84fb090d2422b70a0662a4acd9fc94686b3addd42011a50447
                                                                                                                                  • Instruction Fuzzy Hash: F921F271604240DFCB14DF14E9D4B27BBA5EB88314F20C6ADD94E4B2A6C33AD847CA61
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1709654926.0000000000B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B2D000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b2d000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f237d22cc1354dac667432c7e68c6af51ea7c616856e4ccb04d97cea2275550a
                                                                                                                                  • Instruction ID: 22407f998e189617e72028760317e4bb4ed8662aafefd3e07266fa17a96bb585
                                                                                                                                  • Opcode Fuzzy Hash: f237d22cc1354dac667432c7e68c6af51ea7c616856e4ccb04d97cea2275550a
                                                                                                                                  • Instruction Fuzzy Hash: AC21A4755083809FCB02CF14D994B12BFB1FB56314F28C5DAD8498F2A7C33A980ACB62
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1709600367.0000000000B1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B1D000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b1d000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                  • Instruction ID: cc9f84b3c9cd667efd1569c503eb90ec334340ea0870d2cc3d28077b37a26688
                                                                                                                                  • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                  • Instruction Fuzzy Hash: AA110372504240CFCB16CF00D5C4B56BFB1FB94324F24C6A9D8090B356C33AE85ACBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1709654926.0000000000B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B2D000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b2d000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                  • Instruction ID: ec06dfff73b3149921f8b3b16e2ed5fdadc9dd48790dfcee92b225b28e45a421
                                                                                                                                  • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                  • Instruction Fuzzy Hash: AE118B75504280DFDB16CF14D5C4B15BBA1FB84314F24C6AAD8494B696C33AD84ACB61
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1709600367.0000000000B1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B1D000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b1d000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 736c675611ee33db88d9ce9282ae6face7310cbba69423d9cde79238915b6a5f
                                                                                                                                  • Instruction ID: 10339dda3cbaabf6860c6b0a4e5d19d27998a618ca3d153eab4f30b395e2eddd
                                                                                                                                  • Opcode Fuzzy Hash: 736c675611ee33db88d9ce9282ae6face7310cbba69423d9cde79238915b6a5f
                                                                                                                                  • Instruction Fuzzy Hash: C901A7711083409AE7145B29CDC4BA7BFD8DF41364F58C5AAED194A2C6D6799C80C6B1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1709600367.0000000000B1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B1D000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b1d000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d8b809ddd9d6f13fe55556360bdd55307b5bf2d93b0bbc1cb2af58c0682d12c1
                                                                                                                                  • Instruction ID: 2a55005b0f629d8e053fece97769860ead802446ed76259ec7131ecebba22e94
                                                                                                                                  • Opcode Fuzzy Hash: d8b809ddd9d6f13fe55556360bdd55307b5bf2d93b0bbc1cb2af58c0682d12c1
                                                                                                                                  • Instruction Fuzzy Hash: E3F062714083449AEB149F1AD888BA2FFE8EF51734F18C55AED084A286C2799C84CAB1
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q$TJcq$Te^q$pbq$xbaq
                                                                                                                                  • API String ID: 0-2576840827
                                                                                                                                  • Opcode ID: 498bb230bf47ac03f821c87438aae545910a40872659b62ac0bcbcbb2df01e32
                                                                                                                                  • Instruction ID: 82a6b14b4e1971c65c7ed54c9993d6919ad743985d87929cf73c078368ea4ce3
                                                                                                                                  • Opcode Fuzzy Hash: 498bb230bf47ac03f821c87438aae545910a40872659b62ac0bcbcbb2df01e32
                                                                                                                                  • Instruction Fuzzy Hash: 3AB2B475A00228DFDB64CF69C984AD9BBB2BF89304F1581E9D50DAB325DB319E85CF40
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: TJcq$Te^q$xbaq
                                                                                                                                  • API String ID: 0-3225726259
                                                                                                                                  • Opcode ID: 4e315d765f5264d288dd5797910b3c32f2030ad8a43ff0696538bd3a4f8eca5a
                                                                                                                                  • Instruction ID: f667bc4cdb7189774cc23be08b0b7a601c2efd0da95d1ed003defe098ffdcab5
                                                                                                                                  • Opcode Fuzzy Hash: 4e315d765f5264d288dd5797910b3c32f2030ad8a43ff0696538bd3a4f8eca5a
                                                                                                                                  • Instruction Fuzzy Hash: 7DC19875E016588FDB19DF6AD9846D9BBF2BF89300F14C0EAD809AB325DB305A85CF50
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: DET
                                                                                                                                  • API String ID: 0-3832053673
                                                                                                                                  • Opcode ID: 74bee507eef4005adc5f678f82c5584f9bc36efc37115e04d077ec5148d94281
                                                                                                                                  • Instruction ID: a3581580553c93ba0afd51b29c8940807480f191a86b1b1df10d328034ab0d1d
                                                                                                                                  • Opcode Fuzzy Hash: 74bee507eef4005adc5f678f82c5584f9bc36efc37115e04d077ec5148d94281
                                                                                                                                  • Instruction Fuzzy Hash: 17E109B4E001198FDB14DFA9C5909AEFBB2FF89304F248169E815AB35AD730AD45CF61
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: IT
                                                                                                                                  • API String ID: 0-1496770201
                                                                                                                                  • Opcode ID: cfe5aa5166e089b44f3f1e07fb1bf490ccb30505bb39c17f626f746b8b799988
                                                                                                                                  • Instruction ID: 704dc9cd3435cc78087d1778178c29028c7f060853c13c920128424b02afdca9
                                                                                                                                  • Opcode Fuzzy Hash: cfe5aa5166e089b44f3f1e07fb1bf490ccb30505bb39c17f626f746b8b799988
                                                                                                                                  • Instruction Fuzzy Hash: 6DE1F8B4E002198FDB14DFA9C5909AEFBF2BF89304F248169E855AB356D730A945CF60
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: p8T
                                                                                                                                  • API String ID: 0-3339250524
                                                                                                                                  • Opcode ID: 12c1bc281ca8ec0dc6aefab072a0d1e37d4dc81ebf4123ecf02d23c373e07e3c
                                                                                                                                  • Instruction ID: fc5b5a804341111e62505bd96bbe32313be5a1ca49f3bb9762d497eca4c544e1
                                                                                                                                  • Opcode Fuzzy Hash: 12c1bc281ca8ec0dc6aefab072a0d1e37d4dc81ebf4123ecf02d23c373e07e3c
                                                                                                                                  • Instruction Fuzzy Hash: 88E10D74E001198FDB14DF99C5909AEFBF2FF89304F248269E855A7359D730A945CF60
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: S6eF
                                                                                                                                  • API String ID: 0-1596955957
                                                                                                                                  • Opcode ID: 596e916a25b1d063cfd083af179ddd75533e0379263909aa1a6c90694e322fd5
                                                                                                                                  • Instruction ID: 10a2bffcb78415a04cb4e78d2bf166c6c8064cb720972078d12b101b680c8afd
                                                                                                                                  • Opcode Fuzzy Hash: 596e916a25b1d063cfd083af179ddd75533e0379263909aa1a6c90694e322fd5
                                                                                                                                  • Instruction Fuzzy Hash: 0241A2B1F102198FCF44CBA9C8C596EB7F6EB88B00B258176E905E7355D338DE418B91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: fa3dd0d00954e75d9c2b68c37755f3ce012f8ceb3125386cbcfba53bc26d679b
                                                                                                                                  • Instruction ID: 4921997128465218dcd77455302f15b7354c45e0f8d69b107ba2b6c6e1372c3a
                                                                                                                                  • Opcode Fuzzy Hash: fa3dd0d00954e75d9c2b68c37755f3ce012f8ceb3125386cbcfba53bc26d679b
                                                                                                                                  • Instruction Fuzzy Hash: 76E1F974E00219CFDB14DFA9C5909AEFBB2BF89304F248169E819EB356D731A945CF60
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 540cd2eb819cdacaa6c2e86955ffb84ec4eb1d992fccd85939a15186dda0d953
                                                                                                                                  • Instruction ID: 9cc2c8af489c12e8619dfe1a2c34517d4e236db744b5c8f032251532766fb51d
                                                                                                                                  • Opcode Fuzzy Hash: 540cd2eb819cdacaa6c2e86955ffb84ec4eb1d992fccd85939a15186dda0d953
                                                                                                                                  • Instruction Fuzzy Hash: 9BE109B4E001198FDB14DFA9C5909AEFBB2FF89304F248269E815AB356D731AD45CF60
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: bf2bb2de78257c730d133a02f75e25c012e2163b3a91b7c7f8c67a311e012457
                                                                                                                                  • Instruction ID: 110e9eafe2edb53f782570d2f074141574437a0f160e048a69421dbb35fbb554
                                                                                                                                  • Opcode Fuzzy Hash: bf2bb2de78257c730d133a02f75e25c012e2163b3a91b7c7f8c67a311e012457
                                                                                                                                  • Instruction Fuzzy Hash: E6A1E174D05218CFDB14CFA9C844BEDBBF2BB89304F1490AAD81AA7355DB345A8ACF41
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1718968569.0000000009850000.00000040.00000800.00020000.00000000.sdmp, Offset: 09850000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_9850000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 99351dc72be6992382d49c60b98c309843cddc81848b9a85d3b665be2cab3c62
                                                                                                                                  • Instruction ID: e0e4e1e86600f0b4836b0b69b88a9e78103fd45486520927cddd2d1ff589fa58
                                                                                                                                  • Opcode Fuzzy Hash: 99351dc72be6992382d49c60b98c309843cddc81848b9a85d3b665be2cab3c62
                                                                                                                                  • Instruction Fuzzy Hash: 9DA1E174D0522CCBDB14CFA9C844BEDBBF6BB89304F14916AD81AA7355DB345A8ACF40
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1f5ce2df7fb5124053e6cedcac28088be7152685bce04e17bedea9fce085f2dc
                                                                                                                                  • Instruction ID: 9a7345495c245aff5e0cbcbf6745351334938aec7ca847d47d8cc42a1aa39b55
                                                                                                                                  • Opcode Fuzzy Hash: 1f5ce2df7fb5124053e6cedcac28088be7152685bce04e17bedea9fce085f2dc
                                                                                                                                  • Instruction Fuzzy Hash: 5E713532E042459FCB14CF28C981A6ABBF5FF85314B25C9FBE056CB662D634E845CB42
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 871061a90cfedb212862a0056b583826e0a204da2c5ac51b97435f74790fdc04
                                                                                                                                  • Instruction ID: 86c45e6fc031ac6604026e57aca2e1de62b3069e33d573441bcebb2ed67109a3
                                                                                                                                  • Opcode Fuzzy Hash: 871061a90cfedb212862a0056b583826e0a204da2c5ac51b97435f74790fdc04
                                                                                                                                  • Instruction Fuzzy Hash: F2517B7AF052078FC708CA6CD8D45AAB7EABB84350B64C8B6D106DB741CB34DD15E7A1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9e3ed59ce289c54ae52b8081911540cbefbab4d51fd5e3976eb7839c6a6e8e68
                                                                                                                                  • Instruction ID: 80f68b87cad9fcbb3ea385d53fd4443d197b6c1ee3898ced62eca03d4f5c78df
                                                                                                                                  • Opcode Fuzzy Hash: 9e3ed59ce289c54ae52b8081911540cbefbab4d51fd5e3976eb7839c6a6e8e68
                                                                                                                                  • Instruction Fuzzy Hash: F041A171E10616CFCB54CB69C981A6AB7F6FF84350B20C8BAE05ACB674D634D941CB01
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2281fe70ddad1ba725f8bf651e31df1c6d1bd6f3243ca0a40c4ab6b6b150abc5
                                                                                                                                  • Instruction ID: f636ea4bfcc713fb506f919134059a0d286a8c8aa487716f88c698318aff2486
                                                                                                                                  • Opcode Fuzzy Hash: 2281fe70ddad1ba725f8bf651e31df1c6d1bd6f3243ca0a40c4ab6b6b150abc5
                                                                                                                                  • Instruction Fuzzy Hash: 99410E76F052079FCB04CEADC9C05AAB7E9FB80340BA4C9B6D516DB640D734EE14A7A1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1710677554.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_b90000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 225f11619e7a3cfb59e423d44ad5251c9d8598bd156593d9caac56243ca80aba
                                                                                                                                  • Instruction ID: e707545da4ef3909d31e695944cb8f38fce73b65e8a54f257dc767beeefa0227
                                                                                                                                  • Opcode Fuzzy Hash: 225f11619e7a3cfb59e423d44ad5251c9d8598bd156593d9caac56243ca80aba
                                                                                                                                  • Instruction Fuzzy Hash: 9541A2B1F142198FCF44CBA9C8C59AEBBF6EB88700B158176E905E7361D338DE458B91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1720560920.000000000EAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0EAB0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_eab0000_Zam.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: bbaf204c8a7d25946350792353b323a75fa3857389897ced75e6269b7a3da606
                                                                                                                                  • Instruction ID: c30803488b1cf70caae26490b4e85767e9da6f2ab57a8793fdf774ebfcddd16a
                                                                                                                                  • Opcode Fuzzy Hash: bbaf204c8a7d25946350792353b323a75fa3857389897ced75e6269b7a3da606
                                                                                                                                  • Instruction Fuzzy Hash: 7A316C71D05728CBEB28CF5798443DAFAF7AFC9301F14C1AA850C66255DB740A85CF55

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:9.1%
                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                  Signature Coverage:5.7%
                                                                                                                                  Total number of Nodes:70
                                                                                                                                  Total number of Limit Nodes:8
                                                                                                                                  execution_graph 77838 5c68386 77840 5c68179 77838->77840 77839 5c68262 77840->77839 77844 5c6c300 77840->77844 77848 5c6c2a0 77840->77848 77852 5c6c270 77840->77852 77847 5c6c306 77844->77847 77845 5c6c4fc 77845->77840 77847->77845 77856 5c6c0a0 LdrInitializeThunk 77847->77856 77851 5c6c2af 77848->77851 77850 5c6c2c1 77850->77840 77851->77850 77857 5c6c0a0 LdrInitializeThunk 77851->77857 77853 5c6c27f 77852->77853 77854 5c6c291 77853->77854 77858 5c6c0a0 LdrInitializeThunk 77853->77858 77854->77840 77856->77847 77857->77851 77858->77853 77881 2f1da90 77882 2f1dad0 CloseHandle 77881->77882 77884 2f1db01 77882->77884 77885 2f15290 77886 2f152a4 77885->77886 77888 2f17439 77885->77888 77891 2f1d810 77888->77891 77893 2f1d823 77891->77893 77895 2f1d8c0 77893->77895 77896 2f1d908 VirtualProtect 77895->77896 77898 2f17452 77896->77898 77829 62a1bb8 77830 62a1bfe KiUserCallbackDispatcher 77829->77830 77832 62a1c51 77830->77832 77859 62ad378 77860 62ad37d GetCurrentProcess 77859->77860 77862 62ad409 77860->77862 77863 62ad410 GetCurrentThread 77860->77863 77862->77863 77864 62ad44d GetCurrentProcess 77863->77864 77865 62ad446 77863->77865 77866 62ad483 77864->77866 77865->77864 77875 62abeb4 77866->77875 77869 62ad56b DuplicateHandle 77873 62ad61e 77869->77873 77870 62ad4c6 77871 62ad4d0 GetCurrentThreadId 77870->77871 77874 62ad501 77871->77874 77876 62ad588 DuplicateHandle 77875->77876 77877 62ad4b4 77876->77877 77877->77869 77877->77870 77899 62a09c8 77900 62a09e5 77899->77900 77903 62a0e60 77900->77903 77901 62a0a1e 77907 62a1ac8 77903->77907 77911 62a1ab9 77903->77911 77904 62a0e8a 77904->77901 77908 62a1b0b 77907->77908 77909 62a1b29 MonitorFromPoint 77908->77909 77910 62a1b5a 77908->77910 77909->77910 77910->77904 77912 62a1ac8 77911->77912 77913 62a1b29 MonitorFromPoint 77912->77913 77914 62a1b5a 77912->77914 77913->77914 77914->77904 77920 62ad658 77921 62ad663 77920->77921 77922 62ad673 77921->77922 77924 62ad194 77921->77924 77925 62ad6a8 OleInitialize 77924->77925 77926 62ad70c 77925->77926 77926->77922 77833 5c6ee60 77836 5c6ee79 77833->77836 77834 5c6f164 77836->77834 77837 5c6c0a0 LdrInitializeThunk 77836->77837 77837->77836 77878 62ad7f0 77879 62ad84a OleGetClipboard 77878->77879 77880 62ad88a 77879->77880
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: ,bq$4$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                  • API String ID: 0-312445597
                                                                                                                                  • Opcode ID: d932f681fb2ac38884e64e53e4b3ed87c8b8ecd92204e4ef5aaf71cccc620416
                                                                                                                                  • Instruction ID: d7be3d227f4c9ce10c1b3bbbaf11adba6ec6613d8b7f0f3cbd62acec4440ef23
                                                                                                                                  • Opcode Fuzzy Hash: d932f681fb2ac38884e64e53e4b3ed87c8b8ecd92204e4ef5aaf71cccc620416
                                                                                                                                  • Instruction Fuzzy Hash: 2CB20530A002198FDB14DFA8C884FADB7B6FB48700F5485A9E515AB3A4DB75EC85CF50
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: ,bq$4$$^q$$^q$$^q$$^q
                                                                                                                                  • API String ID: 0-2546334966
                                                                                                                                  • Opcode ID: 86490218451aa721f98ff24b6a9a4ab8d1632be6fc184005cc1c3c39fbddc9ff
                                                                                                                                  • Instruction ID: 9b14d80719013a3880c7cab4933cb2c2787af63456769fa2608fec06f2912bfb
                                                                                                                                  • Opcode Fuzzy Hash: 86490218451aa721f98ff24b6a9a4ab8d1632be6fc184005cc1c3c39fbddc9ff
                                                                                                                                  • Instruction Fuzzy Hash: F022F734A00219CFDB24DFA4C984FA9B7B2FF88704F5485A9E509AB3A4DB359D81CF50

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 903 612c158-612c18a 905 612c190-612c1a4 903->905 906 612c5a9-612c5c7 903->906 907 612c1a6 905->907 908 612c1ab-612c26c 905->908 910 612c9ca-612c9d6 906->910 907->908 954 612c272-612c27a 908->954 955 612c4eb-612c50f 908->955 912 612c5d5-612c5e1 910->912 913 612c9dc-612c9f0 910->913 914 612c5e7-612c674 912->914 915 612c9bd-612c9c2 912->915 936 612c676-612c67c 914->936 937 612c68c-612c6a5 914->937 923 612c9c7 915->923 923->910 938 612c680-612c682 936->938 939 612c67e 936->939 943 612c6a7-612c6d0 937->943 944 612c6d5-612c713 937->944 938->937 939->937 943->923 959 612c715-612c736 944->959 960 612c738-612c752 944->960 956 612c281-612c289 954->956 957 612c27c-612c280 954->957 964 612c593-612c599 955->964 961 612c28b 956->961 962 612c28e-612c2b0 956->962 957->956 981 612c759-612c75f 959->981 960->981 961->962 970 612c2b2 962->970 971 612c2b5-612c2bb 962->971 966 612c5a6 964->966 967 612c59b 964->967 966->906 967->966 970->971 972 612c2c1-612c2db 971->972 973 612c475-612c480 971->973 976 612c31b-612c324 972->976 977 612c2dd-612c2e1 972->977 978 612c482 973->978 979 612c485-612c4bb call 61274f0 973->979 982 612c32a-612c33a 976->982 983 612c58e 976->983 977->976 980 612c2e3-612c2eb 977->980 978->979 1017 612c4e3 979->1017 1018 612c4bd-612c4e1 call 61277a0 * 2 979->1018 985 612c2f1 980->985 986 612c374-612c40d 980->986 987 612c761-612c77c 981->987 988 612c77e-612c7d0 981->988 982->983 989 612c340-612c351 982->989 983->964 991 612c2f4-612c2f6 985->991 1000 612c413-612c417 986->1000 1001 612c514-612c528 986->1001 987->988 1025 612c7d6-612c7d9 988->1025 1026 612c8dc-612c90c 988->1026 989->983 992 612c357-612c367 989->992 994 612c2fb-612c306 991->994 995 612c2f8 991->995 992->983 997 612c36d-612c372 992->997 994->983 1002 612c30c-612c317 994->1002 995->994 997->986 1000->1001 1006 612c41d-612c42b 1000->1006 1001->983 1005 612c52a-612c544 1001->1005 1002->991 1007 612c319 1002->1007 1005->983 1010 612c546-612c563 1005->1010 1011 612c46b-612c46f 1006->1011 1012 612c42d 1006->1012 1007->986 1010->983 1015 612c565-612c583 1010->1015 1011->972 1011->973 1016 612c433-612c435 1012->1016 1015->983 1019 612c585 1015->1019 1020 612c437-612c43b 1016->1020 1021 612c43f-612c45b 1016->1021 1017->955 1018->1017 1019->983 1020->1021 1021->983 1024 612c461-612c469 1021->1024 1024->1011 1024->1016 1028 612c8a4-612c8cc 1025->1028 1029 612c7df 1025->1029 1038 612c928-612c937 1026->1038 1039 612c90e-612c926 1026->1039 1037 612c8d2-612c8d6 1028->1037 1031 612c7e6-612c812 1029->1031 1032 612c876-612c8a2 1029->1032 1033 612c817-612c843 1029->1033 1034 612c848-612c874 1029->1034 1031->1037 1032->1037 1033->1037 1034->1037 1037->1025 1037->1026 1042 612c940-612c9a2 1038->1042 1039->1042 1048 612c9ad-612c9bb 1042->1048 1048->923
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: TJcq$Te^q$pbq$xbaq
                                                                                                                                  • API String ID: 0-1954897716
                                                                                                                                  • Opcode ID: 0e3fc3dad50cf05260dfbecda2c109b02fc942f80fdaaf65f948647d247a53dd
                                                                                                                                  • Instruction ID: e66103ba613254641c2fa01c2ed3ce242ad2a5bb8febc05ab8b6bbb830c6cc23
                                                                                                                                  • Opcode Fuzzy Hash: 0e3fc3dad50cf05260dfbecda2c109b02fc942f80fdaaf65f948647d247a53dd
                                                                                                                                  • Instruction Fuzzy Hash: 12522975A001259FDB95CF68C984E5DBBB2FF48314F1581A8E609AB276CB31EC91DF80
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q$4'^q
                                                                                                                                  • API String ID: 0-2697143702
                                                                                                                                  • Opcode ID: d0799f39d9c7406fb9638c843136f8e590c8128a992e763d9bf8e4e5b76ae332
                                                                                                                                  • Instruction ID: b9d5799b22b927c4c893e4dcf8f805478f09fed13b3a8a46c5661671430b5689
                                                                                                                                  • Opcode Fuzzy Hash: d0799f39d9c7406fb9638c843136f8e590c8128a992e763d9bf8e4e5b76ae332
                                                                                                                                  • Instruction Fuzzy Hash: F2611470A106098FDB08DF6BF98169ABBE3FBC8304F14C52AD0089B269EF755C459F91
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q$4'^q
                                                                                                                                  • API String ID: 0-2697143702
                                                                                                                                  • Opcode ID: 71c7e43edd2d0d4f6b5f5ec21a3cf4e2e8110a1f39995a1285bd57505a2fea07
                                                                                                                                  • Instruction ID: 56a67bc1c0118b30b23aec41a893e6dff9820e15d8a95b297e3c4945c17251ca
                                                                                                                                  • Opcode Fuzzy Hash: 71c7e43edd2d0d4f6b5f5ec21a3cf4e2e8110a1f39995a1285bd57505a2fea07
                                                                                                                                  • Instruction Fuzzy Hash: EA51F370A106098FDB08DF6BF99169ABBE3FBC8304F04C52AD0099B269EF755C459F91
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: (bq
                                                                                                                                  • API String ID: 0-149360118
                                                                                                                                  • Opcode ID: 2662cd98700e83ecc676b9e0fdb1154bcedc2c3591e2146c96ab2e11f0d829a0
                                                                                                                                  • Instruction ID: d97d61f31fbdd9f9bf6e3a7b3bebd048d22056a224608465e33236ca199f06a4
                                                                                                                                  • Opcode Fuzzy Hash: 2662cd98700e83ecc676b9e0fdb1154bcedc2c3591e2146c96ab2e11f0d829a0
                                                                                                                                  • Instruction Fuzzy Hash: B8224874B0061A8FCB18DF69C494A7EFBF2FB98304F248629D55A97781DB34E841CB85
                                                                                                                                  APIs
                                                                                                                                  • LdrInitializeThunk.NTDLL(?,05C6F03A), ref: 05C6C0AB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1776191510.0000000005C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C60000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5c60000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                  • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                  • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 5f5d4496bcde76351cd4dbd3ab8ee7e91b946122d73c10783250837ceea95b4f
                                                                                                                                  • Instruction ID: 8d8b3f9a4adcf681b4b12172f26d8e46aec7401163f2a5e501bc5bc57088cc11
                                                                                                                                  • Opcode Fuzzy Hash: 5f5d4496bcde76351cd4dbd3ab8ee7e91b946122d73c10783250837ceea95b4f
                                                                                                                                  • Instruction Fuzzy Hash: 9A02F834A00219DFCB54DF68D884A99B7B6FB88310F15C5E9E90AAB365DB30ED85CF41
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 30fd5965565b15731d036baf03ccee8c6d6849f885ede6f9c2dff7dd16be4f96
                                                                                                                                  • Instruction ID: 3793f24a18a0aaf9a0a759bcd184f6e33ea02918628dfd858bb0a112d0d33700
                                                                                                                                  • Opcode Fuzzy Hash: 30fd5965565b15731d036baf03ccee8c6d6849f885ede6f9c2dff7dd16be4f96
                                                                                                                                  • Instruction Fuzzy Hash: 3FB15B34A04105CFD718EF54E548BBAB7B3FB94314F648678D40A6BA84CBBD9C86CB85
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 471ab48eaa4480dfd5768f66d64f05ee0d040fd1912dccdf3f79f6659fca5258
                                                                                                                                  • Instruction ID: ca71359441a36606cbd3995bec5f858c0e0bd2544a524baa89fd5a5ceeb59d97
                                                                                                                                  • Opcode Fuzzy Hash: 471ab48eaa4480dfd5768f66d64f05ee0d040fd1912dccdf3f79f6659fca5258
                                                                                                                                  • Instruction Fuzzy Hash: E1A14C74B04109CFEB14CF55E548BAE7BB3FB88305F189179E406ABA94CB789D85CB42
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 685f94b17f7799e60cddbeac3e1c803a0aa1d4f0fac320e4b9fda00d3f7ae629
                                                                                                                                  • Instruction ID: c0acb364e0d3ea1954759821ae0bc1ee016f6e44be22036a4db31526b94df520
                                                                                                                                  • Opcode Fuzzy Hash: 685f94b17f7799e60cddbeac3e1c803a0aa1d4f0fac320e4b9fda00d3f7ae629
                                                                                                                                  • Instruction Fuzzy Hash: 9E915C74B04109CFEB14CF65D549BAD7BB3FB88305F189079D406ABA94CB789D86CB42
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e0bbb81122be2957bad6dd392c1bc557b7ac98192cb938d56c12cb5dd329e1e1
                                                                                                                                  • Instruction ID: 6b8e6526582ebb8f1fb48c59792dfdfda7579172726d70fb378b59161f82cba5
                                                                                                                                  • Opcode Fuzzy Hash: e0bbb81122be2957bad6dd392c1bc557b7ac98192cb938d56c12cb5dd329e1e1
                                                                                                                                  • Instruction Fuzzy Hash: 8E914B74B04109CFEB14CF55D648BAE7BB3FB84305F189079D406ABA94CB789986CB42
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: af793373a8f42d494c5243c37631855f5ec44a01f5ac7a59191f8b5cb9d1273d
                                                                                                                                  • Instruction ID: b5e0d56f468c3673fb49d888e35f2121829c8dd44d3d07fc25190cb7d882e0f5
                                                                                                                                  • Opcode Fuzzy Hash: af793373a8f42d494c5243c37631855f5ec44a01f5ac7a59191f8b5cb9d1273d
                                                                                                                                  • Instruction Fuzzy Hash: CC51383AB1470647D7393A7994A833EE9A7BFC5600F44853D9503D7381DEA9CC0787A6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 068d3eb20b5bdff8d263766c9e2beb293287a97698b5611829ba27e13181217e
                                                                                                                                  • Instruction ID: fa41cd238e6550fea0edd6e400718c7d94ec4b980f19a1e34e7bfc4d6c1d3c36
                                                                                                                                  • Opcode Fuzzy Hash: 068d3eb20b5bdff8d263766c9e2beb293287a97698b5611829ba27e13181217e
                                                                                                                                  • Instruction Fuzzy Hash: F851E53AB1060647E7393A79D4A833EE4A7BFD9700F44453C9A0397385DEA9CC0796A6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ba819423362637988aa39e37182d6cf1f01c8501fb5bbc1505aedcffef06ef85
                                                                                                                                  • Instruction ID: 29e6238c2e34df1ffd263adedb137296973de146dafb522af35cb99f5b8b8b23
                                                                                                                                  • Opcode Fuzzy Hash: ba819423362637988aa39e37182d6cf1f01c8501fb5bbc1505aedcffef06ef85
                                                                                                                                  • Instruction Fuzzy Hash: CD618D34B041049FD714AF64E559B7A7BA3FB88310F18C169E4069B7A9CFB89C46CB85
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 05a12aae7f4e4b1273acde2320a0180e646e538a6a7ffa8430b5d673db9d5ec8
                                                                                                                                  • Instruction ID: 1682d23bbf801180d5f4d45ce83b29e637fe1fb11edaab48341e441892dce1ec
                                                                                                                                  • Opcode Fuzzy Hash: 05a12aae7f4e4b1273acde2320a0180e646e538a6a7ffa8430b5d673db9d5ec8
                                                                                                                                  • Instruction Fuzzy Hash: C2518E34B001089FD714AF64E559B7E7BA3FB88310F188169E5029B7A9CFBC9C46CB85
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c544f8f9ece2d0f59234cb72656a9f0171521153a93d5ee9e10870fb5986a26c
                                                                                                                                  • Instruction ID: bfaa040136599664e47b4cf2e989d6c51eee4352b090e360068c8b857b3ec255
                                                                                                                                  • Opcode Fuzzy Hash: c544f8f9ece2d0f59234cb72656a9f0171521153a93d5ee9e10870fb5986a26c
                                                                                                                                  • Instruction Fuzzy Hash: A9515C34B001048FD714EF64E559B7A77A3FB88715F288169E4029B7A9CFBC9C46CB85
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c3673c923aee24f37eba5f4cfe11387717e5ca2a0ffed51d29b6153fed7dd838
                                                                                                                                  • Instruction ID: aa9e2d531a48cfef6d2ec631a5a876a72c994e630650f40aa03fab19d779ac06
                                                                                                                                  • Opcode Fuzzy Hash: c3673c923aee24f37eba5f4cfe11387717e5ca2a0ffed51d29b6153fed7dd838
                                                                                                                                  • Instruction Fuzzy Hash: A451B030B00608CFEB14EB69D584BBA77E3FB88300F288575D5169B7A5CB785C8ACB45
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 48e8ee8b5e6141aae0caaa5d9a04254dfd05a74a89a5b7c95edd6eab8aa24789
                                                                                                                                  • Instruction ID: 4a67933b62787ffefaca774ffe3ee256688b40a8555d8dedb93379bc2c69e287
                                                                                                                                  • Opcode Fuzzy Hash: 48e8ee8b5e6141aae0caaa5d9a04254dfd05a74a89a5b7c95edd6eab8aa24789
                                                                                                                                  • Instruction Fuzzy Hash: 10510774E00509CFDB44CFAAE554BADBBF2FB88304F508169E416AB395DB786985CF01
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 58411cb6e8e284664ebb0ba406dcdffce357f83a2cc6946a1e63efe6eab0a743
                                                                                                                                  • Instruction ID: e83d3f1cd17e39edf8b1ccf2e8ff4fd46fb0849a145e5da5ed81f8245f910391
                                                                                                                                  • Opcode Fuzzy Hash: 58411cb6e8e284664ebb0ba406dcdffce357f83a2cc6946a1e63efe6eab0a743
                                                                                                                                  • Instruction Fuzzy Hash: F251AF34B00608CFE714EB69D584BBA77E3FB88300F288175D5169B7A5CBB85C8ACB55
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 256f9294499f2b76a003af60bd5f432665eb031ccea93148202df19ee049d0de
                                                                                                                                  • Instruction ID: c1033a067462b472459483a3cace9891aa08e3ea7710a7ba4c9cb4115a2f1c2e
                                                                                                                                  • Opcode Fuzzy Hash: 256f9294499f2b76a003af60bd5f432665eb031ccea93148202df19ee049d0de
                                                                                                                                  • Instruction Fuzzy Hash: 5D510674E00609CFCB44CFAAD554BADBBF2FB88304F508169E41AAB395DB786985CF01

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 641 62ad378-62ad407 GetCurrentProcess 646 62ad409-62ad40f 641->646 647 62ad410-62ad444 GetCurrentThread 641->647 646->647 648 62ad44d-62ad481 GetCurrentProcess 647->648 649 62ad446-62ad44c 647->649 651 62ad48a-62ad4c0 call 62abeb4 648->651 652 62ad483-62ad489 648->652 649->648 657 62ad56b-62ad61c DuplicateHandle 651->657 658 62ad4c6-62ad4ff call 62a3330 GetCurrentThreadId 651->658 652->651 665 62ad61e-62ad624 657->665 666 62ad625-62ad642 657->666 663 62ad508-62ad56a 658->663 664 62ad501-62ad507 658->664 664->663 665->666
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 062AD3F6
                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 062AD433
                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 062AD470
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 062AD4EE
                                                                                                                                  • DuplicateHandle.KERNELBASE(00000000,00000000,06288F9C,?,00000000,062A129C,00000000,?,?,?,?), ref: 062AD60F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1778953446.00000000062A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62a0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Current$ProcessThread$DuplicateHandle
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4285418203-0
                                                                                                                                  • Opcode ID: 016a31037169894e1f997f77e3580b07c16b6652465414e46c0f614d91bff8f8
                                                                                                                                  • Instruction ID: 1ceda1b3eedf34868fc7cbbd9ee4e52b0091aa18597b77cf00e1c57de1a9f2ec
                                                                                                                                  • Opcode Fuzzy Hash: 016a31037169894e1f997f77e3580b07c16b6652465414e46c0f614d91bff8f8
                                                                                                                                  • Instruction Fuzzy Hash: 089133B0D11349DFDB54CFAAD888A9EBBF5EF48314F10C41AE819A7260D778A844CF65

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 674 5a8f5d0-5a8f61c 678 5a8f79a-5a8f7d0 674->678 679 5a8f622-5a8f634 674->679 692 5a8f7d2 678->692 693 5a8f773-5a8f788 678->693 682 5a8f684-5a8f6cd 679->682 683 5a8f636-5a8f682 679->683 703 5a8f6d0-5a8f6e4 682->703 683->703 698 5a8f790-5a8f797 693->698 704 5a8f6ef-5a8f710 703->704 708 5a8f71a-5a8f724 704->708 709 5a8f712-5a8f718 704->709 710 5a8f727-5a8f76a 708->710 709->710 710->698 717 5a8f76c-5a8f788 710->717 717->698
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: (bq$4'^q$4'^q$4'^q$4'^q$pbq
                                                                                                                                  • API String ID: 0-723292480
                                                                                                                                  • Opcode ID: 83463b9e3634fa55d15fbee28d0cd1cdeb3e4a90e30fe6f55ae3f4a82394dcb7
                                                                                                                                  • Instruction ID: dab085f399df51743b9255e324f4cd170c0299bb225769b9d4edc1f4d0d5907b
                                                                                                                                  • Opcode Fuzzy Hash: 83463b9e3634fa55d15fbee28d0cd1cdeb3e4a90e30fe6f55ae3f4a82394dcb7
                                                                                                                                  • Instruction Fuzzy Hash: 72518131A402098FC748EF7985506AEBBF7BFC8300F14896DC44A9B369DF359D468B91

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 868 62ad347-62ad349 869 62ad34b-62ad37c 868->869 870 62ad37d-62ad407 GetCurrentProcess 868->870 869->870 875 62ad409-62ad40f 870->875 876 62ad410-62ad444 GetCurrentThread 870->876 875->876 877 62ad44d-62ad481 GetCurrentProcess 876->877 878 62ad446-62ad44c 876->878 880 62ad48a-62ad4af call 62abeb4 877->880 881 62ad483-62ad489 877->881 878->877 885 62ad4b4-62ad4c0 880->885 881->880 886 62ad56b-62ad585 885->886 887 62ad4c6-62ad4ff call 62a3330 GetCurrentThreadId 885->887 891 62ad588-62ad61c DuplicateHandle 886->891 892 62ad508-62ad56a 887->892 893 62ad501-62ad507 887->893 894 62ad61e-62ad624 891->894 895 62ad625-62ad642 891->895 893->892 894->895
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 062AD3F6
                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 062AD433
                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 062AD470
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 062AD4EE
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1778953446.00000000062A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62a0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Current$ProcessThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2063062207-0
                                                                                                                                  • Opcode ID: 1d857d60cc22332af04851916120c7427caea0dfe03c17c6e1579a2438884a40
                                                                                                                                  • Instruction ID: e21fef21aeeb6e55e011a562b6494c2a1c60731b3112e6db6d9224152c56cf92
                                                                                                                                  • Opcode Fuzzy Hash: 1d857d60cc22332af04851916120c7427caea0dfe03c17c6e1579a2438884a40
                                                                                                                                  • Instruction Fuzzy Hash: 366156B0D113498FCB44DFAAD848A9EBBF1FF88304F10C559E859A72A1C774A885CF61

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1050 56891f8-5689202 1051 5689209-568920c 1050->1051 1052 5689204-5689208 1050->1052 1053 568920e-5689231 1051->1053 1054 56891e0-56891e3 1051->1054 1052->1051 1059 5689233-568923f 1053->1059 1060 56892a7-56892cc 1053->1060 1057 56891e4 1054->1057 1057->1057 1063 56892d3-5689322 1059->1063 1064 5689245-568925b 1059->1064 1060->1063 1081 5689329-5689338 1063->1081 1082 5689324-5689326 1063->1082 1071 568925d-568926c 1064->1071 1072 568926e-568928a 1064->1072 1071->1072 1079 568928c-5689292 1072->1079 1080 5689294 1072->1080 1083 5689298-56892a4 1079->1083 1080->1083 1084 568933a-568933c 1081->1084 1085 5689360-568936e 1081->1085 1082->1081 1087 56893db-5689400 1084->1087 1088 5689342-5689347 1084->1088 1092 5689370-568937e 1085->1092 1093 56893a3-56893ae 1085->1093 1095 5689407-568942b 1087->1095 1089 5689349-568934b 1088->1089 1090 5689351-568935d 1088->1090 1089->1090 1089->1095 1101 5689380-5689391 call 5682c80 1092->1101 1102 5689394-5689396 1092->1102 1103 568939c-56893a0 1093->1103 1104 56893b0-56893d4 1093->1104 1106 5689432-5689485 1095->1106 1102->1103 1102->1106 1104->1087 1119 56894e0-5689532 1106->1119 1120 5689487-568949d 1106->1120 1134 568954a-5689562 1119->1134 1135 5689534-568953a 1119->1135 1125 568949f-56894a7 1120->1125 1126 56894b5-56894cd 1120->1126 1128 56894ad-56894b2 1125->1128 1131 56894d8-56894dd 1126->1131 1132 56894cf 1126->1132 1132->1131 1136 568953c 1135->1136 1137 568953e-5689540 1135->1137 1136->1134 1137->1134
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: (bq$(bq$(bq$Hbq
                                                                                                                                  • API String ID: 0-2483291755
                                                                                                                                  • Opcode ID: 3bb574b412ba123f64d35cd421c74c25db5aca6006589e1234a12f03abe90ad9
                                                                                                                                  • Instruction ID: 4715a4a2a48f67b394679c25b06541174cc3d9728e074895e3d7138f3bb98a7f
                                                                                                                                  • Opcode Fuzzy Hash: 3bb574b412ba123f64d35cd421c74c25db5aca6006589e1234a12f03abe90ad9
                                                                                                                                  • Instruction Fuzzy Hash: 17B103317082518FC716AB789864A7EBBF6FFC5750B1486AAD40ACB391DE34CC06C796

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1140 56895a0-56895b2 1143 56895b4-56895bc 1140->1143 1144 56896a5-56896ca 1140->1144 1145 56895bd-56895c6 1143->1145 1146 56896d1-56897a5 1143->1146 1144->1146 1147 56897ac-56897d0 1145->1147 1148 56895c7-56895d1 1145->1148 1146->1147 1166 56897d7-568980f 1147->1166 1150 56895ff-5689602 1148->1150 1151 56895d3-56895ef 1148->1151 1154 568962e-568969e 1150->1154 1155 5689604-5689608 1150->1155 1262 56895f1 call 5689568 1151->1262 1263 56895f1 call 56895a0 1151->1263 1264 56895f1 call 5689840 1151->1264 1154->1144 1158 568961a-568962b 1155->1158 1159 568960a-568960e 1155->1159 1157 56895f7-56895fc 1159->1158 1164 5689610-5689614 1159->1164 1164->1158 1164->1166 1178 5689811-568983c 1166->1178 1192 568983e-5689856 1178->1192 1193 5689888-568988a 1192->1193 1194 5689858-568985c 1192->1194 1198 568988d-56898a6 1193->1198 1196 568985e-5689872 1194->1196 1197 5689874-568987f 1194->1197 1196->1193 1196->1197 1197->1193 1199 56898a8-56898b8 1198->1199 1200 56898ef-56898fa 1198->1200 1199->1198 1203 56898ba-56898c4 1199->1203 1206 56898fc-5689900 1200->1206 1207 5689901-5689922 1200->1207 1203->1200 1204 56898c6-56898ee 1203->1204 1206->1207 1209 5689968-568998d 1207->1209 1210 5689924-5689928 1207->1210 1212 5689994-56899c2 1209->1212 1211 568992a-5689953 1210->1211 1210->1212 1223 568995e-5689965 1211->1223 1225 56899c9-56899ca 1212->1225 1226 56899c4-56899c8 1212->1226 1227 56899cc-56899ce 1225->1227 1228 56899d1-56899e0 1225->1228 1226->1225 1227->1228 1229 5689b40-5689b65 1228->1229 1230 56899e6-56899f0 1228->1230 1234 5689b6c-5689b90 1229->1234 1231 56899fa-56899fe 1230->1231 1232 56899f2 1230->1232 1231->1234 1235 5689a04-5689a0c 1231->1235 1232->1231 1244 5689b97-5689ba7 1234->1244 1236 5689b31-5689b39 1235->1236 1237 5689a12 1235->1237 1236->1229 1237->1236 1239 5689a19-5689a38 1237->1239 1240 5689a3b-5689a50 1237->1240 1241 5689ab5-5689abb 1237->1241 1245 5689a81-5689ab2 1240->1245 1246 5689a52-5689a56 1240->1246 1243 5689ac1-5689acf 1241->1243 1241->1244 1248 5689b00-5689b2e 1243->1248 1249 5689ad1-5689ad5 1243->1249 1251 5689a58-5689a6e 1246->1251 1252 5689a70-5689a79 1246->1252 1255 5689aef-5689af8 1249->1255 1256 5689ad7-5689aed 1249->1256 1251->1245 1251->1252 1252->1245 1255->1248 1256->1248 1256->1255 1262->1157 1263->1157 1264->1157
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: (bq$(bq$(bq
                                                                                                                                  • API String ID: 0-2716923250
                                                                                                                                  • Opcode ID: 03b826b641ebdbdf5c3c830585009fb322433ae1b2cf9ee4711a760700fc3dc6
                                                                                                                                  • Instruction ID: 94a4a5080f2baec312f415e8520228c5492dc4d62d705909435e9f37e30c45f5
                                                                                                                                  • Opcode Fuzzy Hash: 03b826b641ebdbdf5c3c830585009fb322433ae1b2cf9ee4711a760700fc3dc6
                                                                                                                                  • Instruction Fuzzy Hash: E502CF71B006159FCB54EF69C594A6EBBF2FF88300B14866DD44ADB780DA34ED02CB95

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1265 5a8e300-5a8e328 1267 5a8e32a-5a8e371 1265->1267 1268 5a8e376-5a8e384 1265->1268 1318 5a8e7cd-5a8e7d4 1267->1318 1269 5a8e393 1268->1269 1270 5a8e386-5a8e391 call 5a8b288 1268->1270 1271 5a8e395-5a8e39c 1269->1271 1270->1271 1275 5a8e3a2-5a8e3a6 1271->1275 1276 5a8e485-5a8e489 1271->1276 1277 5a8e3ac-5a8e3b0 1275->1277 1278 5a8e7d5-5a8e7fd 1275->1278 1280 5a8e48b-5a8e49a call 5a89440 1276->1280 1281 5a8e4df-5a8e4e9 1276->1281 1282 5a8e3c2-5a8e420 call 5a8afc8 call 5a8ba30 1277->1282 1283 5a8e3b2-5a8e3bc 1277->1283 1288 5a8e804-5a8e82e 1278->1288 1296 5a8e49e-5a8e4a3 1280->1296 1284 5a8e4eb-5a8e4fa call 5a88be8 1281->1284 1285 5a8e522-5a8e548 1281->1285 1327 5a8e893-5a8e8bd 1282->1327 1328 5a8e426-5a8e480 1282->1328 1283->1282 1283->1288 1302 5a8e500-5a8e51d 1284->1302 1303 5a8e836-5a8e84c 1284->1303 1308 5a8e54a-5a8e553 1285->1308 1309 5a8e555 1285->1309 1288->1303 1297 5a8e49c 1296->1297 1298 5a8e4a5-5a8e4da call 5a8e1d0 1296->1298 1297->1296 1298->1318 1302->1318 1326 5a8e854-5a8e88c 1303->1326 1316 5a8e557-5a8e57f 1308->1316 1309->1316 1333 5a8e650-5a8e654 1316->1333 1334 5a8e585-5a8e59e 1316->1334 1326->1327 1335 5a8e8bf-5a8e8c5 1327->1335 1336 5a8e8c7-5a8e8cd 1327->1336 1328->1318 1337 5a8e6ce-5a8e6d8 1333->1337 1338 5a8e656-5a8e66f 1333->1338 1334->1333 1356 5a8e5a4-5a8e5b3 call 5a88b80 1334->1356 1335->1336 1340 5a8e8ce-5a8e90b 1335->1340 1342 5a8e6da-5a8e6e4 1337->1342 1343 5a8e735-5a8e73e 1337->1343 1338->1337 1365 5a8e671-5a8e680 call 5a88b80 1338->1365 1354 5a8e6ea-5a8e6fc 1342->1354 1355 5a8e6e6-5a8e6e8 1342->1355 1345 5a8e740-5a8e76e call 5a8a7c0 call 5a8a7e0 1343->1345 1346 5a8e776-5a8e7c3 1343->1346 1345->1346 1371 5a8e7cb 1346->1371 1360 5a8e6fe-5a8e700 1354->1360 1355->1360 1374 5a8e5cb-5a8e5e0 1356->1374 1375 5a8e5b5-5a8e5bb 1356->1375 1369 5a8e72e-5a8e733 1360->1369 1370 5a8e702-5a8e706 1360->1370 1381 5a8e698-5a8e6a3 1365->1381 1382 5a8e682-5a8e688 1365->1382 1369->1342 1369->1343 1377 5a8e708-5a8e721 1370->1377 1378 5a8e724-5a8e729 call 5a87980 1370->1378 1371->1318 1387 5a8e5e2-5a8e60e call 5a89910 1374->1387 1388 5a8e614-5a8e61d 1374->1388 1383 5a8e5bd 1375->1383 1384 5a8e5bf-5a8e5c1 1375->1384 1377->1378 1378->1369 1381->1327 1393 5a8e6a9-5a8e6cc 1381->1393 1391 5a8e68a 1382->1391 1392 5a8e68c-5a8e68e 1382->1392 1383->1374 1384->1374 1387->1326 1387->1388 1388->1327 1390 5a8e623-5a8e64a 1388->1390 1390->1333 1390->1356 1391->1381 1392->1381 1393->1337 1393->1365
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Hbq$Hbq$Hbq
                                                                                                                                  • API String ID: 0-2297679979
                                                                                                                                  • Opcode ID: 6f771f8ba38e33de097968a7fce67dd26841777b3a5d40f9b5046b8b3db44749
                                                                                                                                  • Instruction ID: 763c723f63e9682ad5a16724f48d89befe3148971fe14c2538f8ce273b5c5b62
                                                                                                                                  • Opcode Fuzzy Hash: 6f771f8ba38e33de097968a7fce67dd26841777b3a5d40f9b5046b8b3db44749
                                                                                                                                  • Instruction Fuzzy Hash: DC122831A00609DFCB24EFA9D494A6EBBB6FF88310F148929E5169B350DB35EC46CB51

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1407 566e170-566e17e 1408 566e186-566e194 1407->1408 1409 566e180 1407->1409 1410 566e196-566e199 1408->1410 1411 566e1d8-566e1dd 1408->1411 1519 566e180 call 5a803ca 1409->1519 1520 566e180 call 5a8079c 1409->1520 1521 566e180 call 5a8204d 1409->1521 1522 566e180 call 5a8030d 1409->1522 1523 566e180 call 5a82280 1409->1523 1524 566e180 call 5a813b3 1409->1524 1525 566e180 call 5a81273 1409->1525 1412 566e1de-566e235 1410->1412 1413 566e19b-566e1a8 1410->1413 1424 566e257-566e26d 1412->1424 1425 566e237-566e23a 1412->1425 1416 566e1cd-566e1d6 1413->1416 1417 566e1aa-566e1b1 1413->1417 1416->1410 1416->1411 1419 566e1b3-566e1b9 1417->1419 1420 566e1c9-566e1cc 1417->1420 1421 566e1bd-566e1bf 1419->1421 1422 566e1bb 1419->1422 1421->1420 1422->1420 1430 566e5e3-566e5f7 1424->1430 1431 566e273-566e27f 1424->1431 1517 566e23c call 566eb00 1425->1517 1518 566e23c call 566eb10 1425->1518 1427 566e242-566e244 1427->1424 1428 566e246-566e24e 1427->1428 1428->1424 1441 566e637-566e640 1430->1441 1432 566e285-566e288 1431->1432 1433 566e3b0-566e3b7 1431->1433 1434 566e28b-566e294 1432->1434 1436 566e4e6-566e523 call 2f1fcd8 1433->1436 1437 566e3bd-566e3c6 1433->1437 1439 566e29a-566e2ae 1434->1439 1440 566e6d8 1434->1440 1474 566e529-566e5da 1436->1474 1437->1436 1438 566e3cc-566e4d8 1437->1438 1515 566e4e3 1438->1515 1516 566e4da 1438->1516 1454 566e2b4-566e349 1439->1454 1455 566e3a0-566e3aa 1439->1455 1443 566e6dd-566e6e1 1440->1443 1444 566e605-566e60e 1441->1444 1445 566e642-566e649 1441->1445 1447 566e6e3 1443->1447 1448 566e6ec 1443->1448 1444->1440 1450 566e614-566e626 1444->1450 1451 566e697-566e69e 1445->1451 1452 566e64b-566e68e 1445->1452 1447->1448 1460 566e6ed 1448->1460 1465 566e636 1450->1465 1466 566e628-566e630 call 2f1ff08 1450->1466 1456 566e6c3-566e6d6 1451->1456 1457 566e6a0-566e6b0 1451->1457 1452->1451 1500 566e34b-566e361 1454->1500 1501 566e368-566e39b 1454->1501 1455->1433 1455->1434 1456->1443 1457->1456 1469 566e6b2-566e6ba 1457->1469 1460->1460 1465->1441 1466->1465 1469->1456 1474->1430 1500->1501 1501->1455 1515->1436 1516->1515 1517->1427 1518->1427 1519->1408 1520->1408 1521->1408 1522->1408 1523->1408 1524->1408 1525->1408
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q$4'^q$4'^q
                                                                                                                                  • API String ID: 0-1196845430
                                                                                                                                  • Opcode ID: ce4646ba579a82a7576edf015592cb7bc41e743e17e5d534cbfbbca085c8f878
                                                                                                                                  • Instruction ID: 2affe8745e8ec6b70120c6512130751e7bc683e0ade0aedea49fbe60ee45cb6c
                                                                                                                                  • Opcode Fuzzy Hash: ce4646ba579a82a7576edf015592cb7bc41e743e17e5d534cbfbbca085c8f878
                                                                                                                                  • Instruction Fuzzy Hash: 3902EC34B50218CFDB14EFA4D598AADBBB6FF88300F518165E406AB3A5DB75EC42CB50
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q$4'^q
                                                                                                                                  • API String ID: 0-2697143702
                                                                                                                                  • Opcode ID: 53eb10a07ff76f6d82a169a3395ccd953be915fe75fc4971239763d61e2a6989
                                                                                                                                  • Instruction ID: 6b13f55bf2df580a9b5b6b257a9f4b4693086d19f40bca8f8252dd9e456d88d6
                                                                                                                                  • Opcode Fuzzy Hash: 53eb10a07ff76f6d82a169a3395ccd953be915fe75fc4971239763d61e2a6989
                                                                                                                                  • Instruction Fuzzy Hash: 16A28332F44A268BCB349E6D945823EE9E7BBC4651F54446AD907D73A4EE30CC41CBB2

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2307 62a1ba9-62a1c0c 2311 62a1c17-62a1c4f KiUserCallbackDispatcher 2307->2311 2312 62a1c58-62a1c7e 2311->2312 2313 62a1c51-62a1c57 2311->2313 2313->2312
                                                                                                                                  APIs
                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000050), ref: 062A1C3B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1778953446.00000000062A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62a0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                                  • String ID: 4'^q
                                                                                                                                  • API String ID: 2492992576-1614139903
                                                                                                                                  • Opcode ID: c6bb27facb98fe8e118a54e011b5bc08925b7e8efc89e84988262756d3e297bd
                                                                                                                                  • Instruction ID: a772a78fe35d65e3794596f81cfd35f6679e785451e8425feea6e641ca76df1f
                                                                                                                                  • Opcode Fuzzy Hash: c6bb27facb98fe8e118a54e011b5bc08925b7e8efc89e84988262756d3e297bd
                                                                                                                                  • Instruction Fuzzy Hash: 8D216BB0C0434A8FCB14CFA9D5486EEBBF4FB14320F14845AD895A7281C7786984CFA2

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2316 62a1bb8-62a1c4f KiUserCallbackDispatcher 2320 62a1c58-62a1c7e 2316->2320 2321 62a1c51-62a1c57 2316->2321 2321->2320
                                                                                                                                  APIs
                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000050), ref: 062A1C3B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1778953446.00000000062A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62a0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                                  • String ID: 4'^q
                                                                                                                                  • API String ID: 2492992576-1614139903
                                                                                                                                  • Opcode ID: 82e9717f344a137d223ff5be79f6e1873f224b0dc6343785b4719358bede8f10
                                                                                                                                  • Instruction ID: 048cf78b9788d30874ce3cbdd602cef81828b234800b5ec71d5460d69d6e8b7a
                                                                                                                                  • Opcode Fuzzy Hash: 82e9717f344a137d223ff5be79f6e1873f224b0dc6343785b4719358bede8f10
                                                                                                                                  • Instruction Fuzzy Hash: 0D2135B0D0435A8FCB14DFA9D8486EEBBB4FB08324F10845AD859B7380CB786944CFA5

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2324 612a7b0-612a813 2327 612a822-612a82e 2324->2327 2328 612a815 2324->2328 2329 612a834-612a839 2327->2329 2330 612b35f 2327->2330 2328->2327 2331 612a83b-612a844 2329->2331 2332 612a86c-612a8b1 2329->2332 2333 612b364-612b368 2330->2333 2331->2330 2334 612a84a-612a867 2331->2334 2332->2330 2350 612a8b7-612aa2b 2332->2350 2336 612b36a 2333->2336 2337 612b31b-612b332 2333->2337 2338 612b4d0-612b4d6 2334->2338 2339 612b393-612b3da 2336->2339 2340 612b371-612b38e 2336->2340 2341 612b428-612b46c 2336->2341 2342 612b46e-612b494 2336->2342 2343 612b3df-612b423 2336->2343 2365 612b33d-612b354 2337->2365 2344 612b4d8-612b4f4 2338->2344 2345 612b4fd 2338->2345 2364 612b4c3-612b4cb 2339->2364 2340->2364 2341->2364 2362 612b496-612b4ad 2342->2362 2363 612b4bd 2342->2363 2343->2364 2344->2345 2393 612aa31-612aa3d 2350->2393 2394 612af96-612afc7 2350->2394 2362->2330 2373 612b4b3-612b4bb 2362->2373 2363->2364 2364->2338 2365->2330 2373->2362 2373->2363 2393->2330 2395 612aa43-612aacd 2393->2395 2402 612afc9-612aff5 2394->2402 2403 612b02c-612b05d 2394->2403 2429 612aaf5-612ab44 2395->2429 2430 612aacf-612aaf3 2395->2430 2415 612aff7-612affa 2402->2415 2416 612b00f-612b02a 2402->2416 2413 612b063-612b100 2403->2413 2414 612b17f-612b1c7 2403->2414 2462 612b142-612b145 2413->2462 2463 612b102-612b140 2413->2463 2422 612b224-612b268 2414->2422 2423 612b1c9-612b21e 2414->2423 2415->2416 2417 612affc-612b00c 2415->2417 2416->2402 2416->2403 2417->2416 2443 612b2f4-612b316 2422->2443 2444 612b26e-612b2b3 2422->2444 2423->2422 2451 612ab50-612ab8d 2429->2451 2452 612ab46-612ab4b 2429->2452 2430->2429 2443->2338 2444->2365 2465 612b2b9-612b2c1 2444->2465 2466 612ab99-612abd5 2451->2466 2467 612ab8f-612ab94 2451->2467 2455 612af7e-612af90 2452->2455 2455->2393 2455->2394 2468 612b147-612b156 2462->2468 2469 612b158 2462->2469 2475 612b164-612b179 2463->2475 2465->2330 2470 612b2c7-612b2ce 2465->2470 2483 612abe1-612ac24 2466->2483 2484 612abd7-612abdc 2466->2484 2467->2455 2468->2475 2469->2475 2470->2333 2471 612b2d4-612b2ee 2470->2471 2471->2443 2471->2444 2475->2413 2475->2414 2488 612ac30-612ac73 2483->2488 2489 612ac26-612ac2b 2483->2489 2484->2455 2493 612ac75-612ac7a 2488->2493 2494 612ac7f-612acc2 2488->2494 2489->2455 2493->2455 2498 612acc4-612acc9 2494->2498 2499 612acce-612ad11 2494->2499 2498->2455 2503 612ad13-612ad18 2499->2503 2504 612ad1d-612ad53 2499->2504 2503->2455 2508 612ad55-612ad5a 2504->2508 2509 612ad5f-612ad9c 2504->2509 2508->2455 2513 612ada8-612adeb 2509->2513 2514 612ad9e-612ada3 2509->2514 2518 612adf7-612ae3a 2513->2518 2519 612aded-612adf2 2513->2519 2514->2455 2523 612ae46-612ae89 2518->2523 2524 612ae3c-612ae41 2518->2524 2519->2455 2528 612ae95-612aed8 2523->2528 2529 612ae8b-612ae90 2523->2529 2524->2455 2533 612aee4-612af27 2528->2533 2534 612aeda-612aedf 2528->2534 2529->2455 2538 612af30-612af73 2533->2538 2539 612af29-612af2e 2533->2539 2534->2455 2543 612af75-612af7a 2538->2543 2544 612af7c 2538->2544 2539->2455 2543->2455 2544->2455
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 2$$^q
                                                                                                                                  • API String ID: 0-1071376767
                                                                                                                                  • Opcode ID: 25355aaefd0b4aac4e780ad1f26a0e29614b61c0e63453632e24f19beffcf32b
                                                                                                                                  • Instruction ID: aed635c42f23e7625d35749aa26592c0d90fa91d2316b78aaae110e2c7343dba
                                                                                                                                  • Opcode Fuzzy Hash: 25355aaefd0b4aac4e780ad1f26a0e29614b61c0e63453632e24f19beffcf32b
                                                                                                                                  • Instruction Fuzzy Hash: 59721874A002298FDB54DF69E99469DBBF2FB88300F10C5A9E40AE7355EB349D95CF80

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2545 5660040-566007f 2546 5660086-5660098 2545->2546 2547 5660081 2545->2547 2549 56600bc-56600c8 2546->2549 2550 566009a-56600b6 call 5661380 2546->2550 2547->2546 2551 5660842 2549->2551 2552 56600ce-56600d3 2549->2552 2550->2549 2557 5660847-566084b 2551->2557 2554 5660106-5660126 2552->2554 2555 56600d5-56600de 2552->2555 2554->2551 2567 566012c-566026b 2554->2567 2555->2551 2556 56600e4-5660101 2555->2556 2558 566097a-5660980 2556->2558 2559 56607fe-5660815 2557->2559 2560 566084d 2557->2560 2568 5660982 2558->2568 2569 566098a 2558->2569 2588 5660820-5660837 2559->2588 2562 5660854-5660889 2560->2562 2563 56608b5-56608d4 2560->2563 2564 566088e-56608b0 2560->2564 2565 56608fa-5660938 2560->2565 2566 56608d9-56608f8 2560->2566 2587 566096d-5660975 2562->2587 2563->2587 2564->2587 2585 5660967 2565->2585 2586 566093a-5660957 2565->2586 2566->2587 2607 5660271-566027d 2567->2607 2608 566044f-5660480 2567->2608 2568->2569 2577 566098b 2569->2577 2577->2577 2585->2587 2586->2551 2594 566095d-5660965 2586->2594 2587->2558 2588->2551 2594->2585 2594->2586 2607->2551 2609 5660283-56602d2 2607->2609 2615 5660482-56604b4 2608->2615 2616 56604eb-566051c 2608->2616 2631 56602d4-56602dd 2609->2631 2632 56602df-56602eb 2609->2632 2629 56604b6-56604b9 2615->2629 2630 56604ce-56604e9 2615->2630 2627 5660522-56605dd 2616->2627 2628 566067f-56606c7 2616->2628 2687 56605df-566061b 2627->2687 2688 566061d-5660620 2627->2688 2639 5660724-5660768 2628->2639 2640 56606c9-566071e 2628->2640 2629->2630 2633 56604bb-56604cb 2629->2633 2630->2615 2630->2616 2631->2632 2641 56602f7-5660303 2632->2641 2642 56602ed-56602f2 2632->2642 2633->2630 2664 56607d7-56607f9 2639->2664 2665 566076a 2639->2665 2640->2639 2648 5660305-566030a 2641->2648 2649 566030f-566031b 2641->2649 2644 5660437-5660449 2642->2644 2644->2607 2644->2608 2648->2644 2655 5660327-5660333 2649->2655 2656 566031d-5660322 2649->2656 2662 5660335-566033a 2655->2662 2663 566033f-566034b 2655->2663 2656->2644 2662->2644 2671 5660357-5660363 2663->2671 2672 566034d-5660352 2663->2672 2664->2558 2669 5660774-566079a 2665->2669 2669->2588 2680 56607a0-56607a8 2669->2680 2676 5660365-566036a 2671->2676 2677 566036f-566037b 2671->2677 2672->2644 2676->2644 2685 5660387-5660393 2677->2685 2686 566037d-5660382 2677->2686 2680->2551 2681 56607ae-56607b5 2680->2681 2681->2557 2684 56607bb-56607d5 2681->2684 2684->2664 2684->2665 2696 5660395-566039a 2685->2696 2697 566039f-56603ab 2685->2697 2686->2644 2695 5660664-5660679 2687->2695 2689 5660622-566063e 2688->2689 2690 5660640-5660658 2688->2690 2689->2695 2690->2695 2695->2627 2695->2628 2696->2644 2701 56603b7-56603c3 2697->2701 2702 56603ad-56603b2 2697->2702 2705 56603c5-56603ca 2701->2705 2706 56603cc-56603d8 2701->2706 2702->2644 2705->2644 2708 56603e1-56603ed 2706->2708 2709 56603da-56603df 2706->2709 2711 56603f6-5660402 2708->2711 2712 56603ef-56603f4 2708->2712 2709->2644 2714 5660404-5660409 2711->2714 2715 566040b-5660417 2711->2715 2712->2644 2714->2644 2717 5660420-566042c 2715->2717 2718 5660419-566041e 2715->2718 2720 5660435 2717->2720 2721 566042e-5660433 2717->2721 2718->2644 2720->2644 2721->2644
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 2$$^q
                                                                                                                                  • API String ID: 0-1071376767
                                                                                                                                  • Opcode ID: ea2df585be93be2df6f33dad835d4398d01ed4c00c1ed51043d507557713c88d
                                                                                                                                  • Instruction ID: 22d05b727d1c7ce1b3d9a442c091dfb9206114788c725de68d0a9e78ac3daae7
                                                                                                                                  • Opcode Fuzzy Hash: ea2df585be93be2df6f33dad835d4398d01ed4c00c1ed51043d507557713c88d
                                                                                                                                  • Instruction Fuzzy Hash: 76422878A00219CFCB24DF69D594A6DBBF2FB88304F1085A9D40AEB755DB34AD86CF41
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: @Udq$@Udq
                                                                                                                                  • API String ID: 0-2037091890
                                                                                                                                  • Opcode ID: 79cb12f0c9a72d542573a017239cf482dea220e905f89c346016a5fef0a58335
                                                                                                                                  • Instruction ID: b659a1f31b5488dee09c00832aaf9eb875ee94b603ef8c25013eae2673e288d7
                                                                                                                                  • Opcode Fuzzy Hash: 79cb12f0c9a72d542573a017239cf482dea220e905f89c346016a5fef0a58335
                                                                                                                                  • Instruction Fuzzy Hash: 1B220BB4A00105CFDB19DFA9C594A9DB7F2BF89304F248569D409AB361DB31ED42CF50
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: (bq$d
                                                                                                                                  • API String ID: 0-3334038649
                                                                                                                                  • Opcode ID: f2f9173a520ed9deda3805ce3c8bf607e43246c1f49c592c31fba0363cce2cd1
                                                                                                                                  • Instruction ID: 45c046468209f979a549c3fa07984f9535667614d0a2934a787b5ed4d0c3cde6
                                                                                                                                  • Opcode Fuzzy Hash: f2f9173a520ed9deda3805ce3c8bf607e43246c1f49c592c31fba0363cce2cd1
                                                                                                                                  • Instruction Fuzzy Hash: CCC138716006068FCB14DF29C584D6ABBF2FF88314B29C959D46A9B6A5DB30FC46CB90
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q$4'^q
                                                                                                                                  • API String ID: 0-2697143702
                                                                                                                                  • Opcode ID: c400dfa8a15c05984fc398f815b93f3ceb6e69b0b3752d142417f71601e3958f
                                                                                                                                  • Instruction ID: 87da05e5f3554c856437941518a13d8252f7ac86d8f7b4ae6bed60e55b74a975
                                                                                                                                  • Opcode Fuzzy Hash: c400dfa8a15c05984fc398f815b93f3ceb6e69b0b3752d142417f71601e3958f
                                                                                                                                  • Instruction Fuzzy Hash: 26C1A774B40218DFCB04EFA4C998AADB7B6FF89700F504568E506AB3A5DB71ED42CB50
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q$4'^q
                                                                                                                                  • API String ID: 0-2697143702
                                                                                                                                  • Opcode ID: 50c101247d7ee33917ada86e024498b83c8f92028b1c551696730d3ab643ccea
                                                                                                                                  • Instruction ID: cb78cc3e13f30bd9e8281be38c279cb9b8f2674594a1980644437377d47ee77f
                                                                                                                                  • Opcode Fuzzy Hash: 50c101247d7ee33917ada86e024498b83c8f92028b1c551696730d3ab643ccea
                                                                                                                                  • Instruction Fuzzy Hash: 6581A236B109258F8E39373D706953DA8D7BBD9991748852CE803EB348CFB58C0697E6
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q$4'^q
                                                                                                                                  • API String ID: 0-2697143702
                                                                                                                                  • Opcode ID: f8c858d5906b50bbf2bfc0a3d75c0ebe22aee0bb9e7c900b1ffff430c411716e
                                                                                                                                  • Instruction ID: fdb373e65d26d1c48317c3068de861a02849f0ad2f4cd8a85a936ff11ed2ffce
                                                                                                                                  • Opcode Fuzzy Hash: f8c858d5906b50bbf2bfc0a3d75c0ebe22aee0bb9e7c900b1ffff430c411716e
                                                                                                                                  • Instruction Fuzzy Hash: AFC1F874B40218DFCB04EFA4C998AADB7B6FF89300F504568E506AB3A5DB71ED42CB50
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: (bq$Hbq
                                                                                                                                  • API String ID: 0-4081012451
                                                                                                                                  • Opcode ID: c21ff5da55f7197b4ee6627085e751505cb6e19e6bc73e07850c6a5fc803d7d5
                                                                                                                                  • Instruction ID: 82421e138bf863b1aae92e9cd6f8c84212b8dc17d399b80390dfc8068fe3007b
                                                                                                                                  • Opcode Fuzzy Hash: c21ff5da55f7197b4ee6627085e751505cb6e19e6bc73e07850c6a5fc803d7d5
                                                                                                                                  • Instruction Fuzzy Hash: B051A9317002158FC719AF78D454A3EBBB6FF89740B64486CD5069B3A0CE35EC06CB92
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: (bq$(bq
                                                                                                                                  • API String ID: 0-4224401849
                                                                                                                                  • Opcode ID: aede2e4d37597465efce263d2e0b223d257f7fbf3281565e47ecab5cdc6a312a
                                                                                                                                  • Instruction ID: 824bbdd6c71fc3e0b451e2b6285d45408ba72464a8e4a9e51007db4889fe0b15
                                                                                                                                  • Opcode Fuzzy Hash: aede2e4d37597465efce263d2e0b223d257f7fbf3281565e47ecab5cdc6a312a
                                                                                                                                  • Instruction Fuzzy Hash: A2516831F086894FDB15AFB984141AEBFF2FF86250B1482AAD111FB351DE309C06CBA1
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: PH^q$`Q^q
                                                                                                                                  • API String ID: 0-3163867966
                                                                                                                                  • Opcode ID: abdb12a3f00fadbe55ab541f441128cb2d886b51fddc75b2760ce75f5885cbb4
                                                                                                                                  • Instruction ID: 7110aa680c98ce013914cc4527195b2245062a5852490fcb025528b5f638e6e5
                                                                                                                                  • Opcode Fuzzy Hash: abdb12a3f00fadbe55ab541f441128cb2d886b51fddc75b2760ce75f5885cbb4
                                                                                                                                  • Instruction Fuzzy Hash: 6B711774A0122ADFEBA4DF24D85D7ADBBB1FB44700F1084D9E50AA7290DB745E94CF41
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q$pbq
                                                                                                                                  • API String ID: 0-3872760177
                                                                                                                                  • Opcode ID: 3ed999d476bf210e23081283f7be4abf90e70fdaad5b8be40e071eeaa4a457ec
                                                                                                                                  • Instruction ID: e13dad2322265bc73cd008e72b78858aa93c3fb2b37cbef10ed0bfcad5d816b3
                                                                                                                                  • Opcode Fuzzy Hash: 3ed999d476bf210e23081283f7be4abf90e70fdaad5b8be40e071eeaa4a457ec
                                                                                                                                  • Instruction Fuzzy Hash: 1441B231A406068FD704EF78D9407AEBBB6FF88304F148929C4499B369DB75ED468BA1
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q$4'^q
                                                                                                                                  • API String ID: 0-2697143702
                                                                                                                                  • Opcode ID: a1bbd4fc8f7fec20fd05c1d246ed5d0a60167eed73f143882eed0772ce7d3692
                                                                                                                                  • Instruction ID: 05a224dabe88db5fd44f454d6e245cce4ace1caff2b916b43fa88896fc050f59
                                                                                                                                  • Opcode Fuzzy Hash: a1bbd4fc8f7fec20fd05c1d246ed5d0a60167eed73f143882eed0772ce7d3692
                                                                                                                                  • Instruction Fuzzy Hash: 3B31C43BB40622078E39323C546813E91C7BBE5851F94491DC807EB794DE68CC87C3EA
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: (bq$Hbq
                                                                                                                                  • API String ID: 0-4081012451
                                                                                                                                  • Opcode ID: 12c0ccdf821f2d4319c23380a53004ab422121f837b351358d1faeff348c5704
                                                                                                                                  • Instruction ID: 1068243d89dd6416052ac16826ff631a314b370b81e21a832e8274591e6955ac
                                                                                                                                  • Opcode Fuzzy Hash: 12c0ccdf821f2d4319c23380a53004ab422121f837b351358d1faeff348c5704
                                                                                                                                  • Instruction Fuzzy Hash: 571103313045654FC354AF6EE88066EBBEAFFC9350B508529E50ACB392DE34EC06C796
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q$4'^q
                                                                                                                                  • API String ID: 0-2697143702
                                                                                                                                  • Opcode ID: 3845821f5a8be483d1cae35ac05212f683ed3e47e87aa0a43522efee444a4bbd
                                                                                                                                  • Instruction ID: 7ba2ea6ad4460d20e4a421c58729cf8d67260bc97d75c1b83daae33904cf1c7e
                                                                                                                                  • Opcode Fuzzy Hash: 3845821f5a8be483d1cae35ac05212f683ed3e47e87aa0a43522efee444a4bbd
                                                                                                                                  • Instruction Fuzzy Hash: 7D11B236740E198B8F29766DA42803EE5A7FFD0555368442DD80BC7348DFB18C0743B6
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: (_^q
                                                                                                                                  • API String ID: 0-538443824
                                                                                                                                  • Opcode ID: 3f55a2fde518e6cecf21e7649470bb4f345aa47a267d440f9fd76dc96b32bb5f
                                                                                                                                  • Instruction ID: 5e9c97cfc9954e51ed67d35c36b7ec52be46685cc3ad02e8407b201177275337
                                                                                                                                  • Opcode Fuzzy Hash: 3f55a2fde518e6cecf21e7649470bb4f345aa47a267d440f9fd76dc96b32bb5f
                                                                                                                                  • Instruction Fuzzy Hash: 0E226E35B002149FDB14EFA9D494A6DBBF2FF88710F14846AE906AB3A1DB75EC41CB50
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1778953446.00000000062A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62a0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Clipboard
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 220874293-0
                                                                                                                                  • Opcode ID: 3d5c8641ad144a1ce8d8a89fea2c75c7184d93f7adbbbef7066f1a071cfe4df3
                                                                                                                                  • Instruction ID: 922147563a3a225fce51b022b00b4454bc9e4b2219a2e71d1ff1948c844e3f18
                                                                                                                                  • Opcode Fuzzy Hash: 3d5c8641ad144a1ce8d8a89fea2c75c7184d93f7adbbbef7066f1a071cfe4df3
                                                                                                                                  • Instruction Fuzzy Hash: B53112B0D11309DFDB50CFA9C988BCEBBF5AF48304F208419E804AB290DBB4A945CF95
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1778953446.00000000062A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62a0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Clipboard
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 220874293-0
                                                                                                                                  • Opcode ID: 8e59a6639cacf818a507289455573a918deccfef5ec2606cffdafef74259f747
                                                                                                                                  • Instruction ID: d0b1f3359172ba62820dc4092bcbe0f08703a845cb6f2a03049e9b6593fd368d
                                                                                                                                  • Opcode Fuzzy Hash: 8e59a6639cacf818a507289455573a918deccfef5ec2606cffdafef74259f747
                                                                                                                                  • Instruction Fuzzy Hash: E43100B0D11309DFDB10DFA9C984BCEBBF5AF48304F208419E808AB290DBB4A945CF95
                                                                                                                                  APIs
                                                                                                                                  • DuplicateHandle.KERNELBASE(00000000,00000000,06288F9C,?,00000000,062A129C,00000000,?,?,?,?), ref: 062AD60F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1778953446.00000000062A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62a0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DuplicateHandle
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3793708945-0
                                                                                                                                  • Opcode ID: 2ceb73398140c0f0bf720acd4a4d31cae7b5087e0d0ad3326d5043b3aba4c207
                                                                                                                                  • Instruction ID: ce68751aa96de08a995bc3e336e3181d430a0238df4962d0585fae1e0a98c9ec
                                                                                                                                  • Opcode Fuzzy Hash: 2ceb73398140c0f0bf720acd4a4d31cae7b5087e0d0ad3326d5043b3aba4c207
                                                                                                                                  • Instruction Fuzzy Hash: 4421D2B5D00209AFDB10CFAAD984ADEBBF4EB48314F14841AE958A3350D378A944CFA5
                                                                                                                                  APIs
                                                                                                                                  • DuplicateHandle.KERNELBASE(00000000,00000000,06288F9C,?,00000000,062A129C,00000000,?,?,?,?), ref: 062AD60F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1778953446.00000000062A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62a0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DuplicateHandle
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3793708945-0
                                                                                                                                  • Opcode ID: 12f608bce3505ec9f185fec374290d19d3728b6bb89a1a567aa1560ce833a2ad
                                                                                                                                  • Instruction ID: f0e9c2cf4041cea69633f8c2a0ff23168ebb817b8c38455d3a94eb319d760037
                                                                                                                                  • Opcode Fuzzy Hash: 12f608bce3505ec9f185fec374290d19d3728b6bb89a1a567aa1560ce833a2ad
                                                                                                                                  • Instruction Fuzzy Hash: 0321D2B5910249AFDB10CF9AD984ADEBBF4EB48314F14841AE918A7350D378A954CFA4
                                                                                                                                  APIs
                                                                                                                                  • MonitorFromPoint.USER32(?,?,00000002), ref: 062A1B47
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1778953446.00000000062A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62a0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FromMonitorPoint
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1566494148-0
                                                                                                                                  • Opcode ID: fc9d86a1de3ba7c05dff264225dbc0c9272fab86958b80c6e9578cd9124e82a2
                                                                                                                                  • Instruction ID: 91323b12b6de04b2d56055fcfcff7ec7ae93ec706948441ea2c2771054611127
                                                                                                                                  • Opcode Fuzzy Hash: fc9d86a1de3ba7c05dff264225dbc0c9272fab86958b80c6e9578cd9124e82a2
                                                                                                                                  • Instruction Fuzzy Hash: C7216975900349DFCB10DFA9D848BEEBFB0EB49320F14841AE995AB340D374A945CFA1
                                                                                                                                  APIs
                                                                                                                                  • MonitorFromPoint.USER32(?,?,00000002), ref: 062A1B47
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1778953446.00000000062A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62a0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FromMonitorPoint
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1566494148-0
                                                                                                                                  • Opcode ID: 6d73d194e77fdbac4a46c12e43ecc236be06d0b18bf1bd6f7a1a474882769dd0
                                                                                                                                  • Instruction ID: cd4dcb56e5a1d37e21f60a4934a1bc702edaccfdd81e5695a28e8cf72a204587
                                                                                                                                  • Opcode Fuzzy Hash: 6d73d194e77fdbac4a46c12e43ecc236be06d0b18bf1bd6f7a1a474882769dd0
                                                                                                                                  • Instruction Fuzzy Hash: F5217870A00349DFCB50DF99D808BAEFBB5EB88320F14C419E956AB780C774A945CFA1
                                                                                                                                  APIs
                                                                                                                                  • VirtualProtect.KERNELBASE(?,?,?,?), ref: 02F1D934
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1762029555.0000000002F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F10000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_2f10000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ProtectVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 544645111-0
                                                                                                                                  • Opcode ID: 7ea89cadc6c2302c2dc58cd06b24a0103ad17da8166557c69e9ccede6f9e9700
                                                                                                                                  • Instruction ID: 94ec4ecf3353d7c1e0f2d646bd3238f42f33c36eba9b4a8abe2f226079344c74
                                                                                                                                  • Opcode Fuzzy Hash: 7ea89cadc6c2302c2dc58cd06b24a0103ad17da8166557c69e9ccede6f9e9700
                                                                                                                                  • Instruction Fuzzy Hash: 691124B1D002099FCB10DFAAC444ADEFBF4EF88324F50842AE459A7214C778A944CFA0
                                                                                                                                  APIs
                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 062AD6FD
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1778953446.00000000062A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62a0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Initialize
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2538663250-0
                                                                                                                                  • Opcode ID: 1cfb52577f6173000a2f878fa4c6c432a45ec466a7618fb5cc425a757727e467
                                                                                                                                  • Instruction ID: 1f9e9de58e4a60e1e66e5e38a809b671892d9a8dce7b7a3bd036499757d97655
                                                                                                                                  • Opcode Fuzzy Hash: 1cfb52577f6173000a2f878fa4c6c432a45ec466a7618fb5cc425a757727e467
                                                                                                                                  • Instruction Fuzzy Hash: 0B1133B18103498FCB20DF9AD444BDEBBF4EF48320F108419E918A7710C378A944CFA5
                                                                                                                                  APIs
                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 062AD6FD
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1778953446.00000000062A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062A0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62a0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Initialize
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2538663250-0
                                                                                                                                  • Opcode ID: 071912b4e9cdae1624b9af09d165b827d14d6fa41cb53114efa40420b070f2a0
                                                                                                                                  • Instruction ID: f350d2f1622aea52c92e2e39247cce89a84b123190699bd7855e02e9b00cb217
                                                                                                                                  • Opcode Fuzzy Hash: 071912b4e9cdae1624b9af09d165b827d14d6fa41cb53114efa40420b070f2a0
                                                                                                                                  • Instruction Fuzzy Hash: D31115B59003498FDB20DF9AD444BDEBBF4EB48324F108419E519A7650C375A544CFA5
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Deq
                                                                                                                                  • API String ID: 0-948982800
                                                                                                                                  • Opcode ID: bd5119ce49345b339c58c9e1827f081e6ffeaa23d3db4bcd5f390854b4a4f149
                                                                                                                                  • Instruction ID: 80b1df6e9c016df6c17bce146050ffd3d2c7ba075f50dcff8c3689e590ba2e31
                                                                                                                                  • Opcode Fuzzy Hash: bd5119ce49345b339c58c9e1827f081e6ffeaa23d3db4bcd5f390854b4a4f149
                                                                                                                                  • Instruction Fuzzy Hash: A0A1DF34A006049FC714DF69D594A6EBBF2FF88710F158569E806EB3A1DB74EC02CB91
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Pl^q
                                                                                                                                  • API String ID: 0-2831078282
                                                                                                                                  • Opcode ID: ff5c85c6dbdf595904d513171e4b34b44bb1bfa3d5f5ff5681a253427aa0327f
                                                                                                                                  • Instruction ID: bd3e05438fc17d93a14cf3a5a8e6998768b4b8b0fdbede42fed9ad1e6dbf14b7
                                                                                                                                  • Opcode Fuzzy Hash: ff5c85c6dbdf595904d513171e4b34b44bb1bfa3d5f5ff5681a253427aa0327f
                                                                                                                                  • Instruction Fuzzy Hash: 1B910430B405188FCB14EF69C884A6A7BF6BF89710F1540A9E516DB3B5DB71EC41CBA1
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: bq
                                                                                                                                  • API String ID: 0-492960840
                                                                                                                                  • Opcode ID: 5c28dc59e31378293f98103695f71c852851227286d352488ac6f697f75e99c0
                                                                                                                                  • Instruction ID: 21d5e6b46f017f71b2f52365d2b05cc37b1fcac35f7b53c1f548d3a57fef223e
                                                                                                                                  • Opcode Fuzzy Hash: 5c28dc59e31378293f98103695f71c852851227286d352488ac6f697f75e99c0
                                                                                                                                  • Instruction Fuzzy Hash: 1E512B7670010A9FCF05CFA9D8409EEBBF6FF88254B14805AF909E7365D735E8119BA1
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Deq
                                                                                                                                  • API String ID: 0-948982800
                                                                                                                                  • Opcode ID: b666e550f61d140e77ec1bbc85634e309af49f05a6738dcf74262f0cc3aa7f75
                                                                                                                                  • Instruction ID: 0029e73c11a04606287c5b9cedb3d12bc3c1a13a498c575bf9816e8f716ae926
                                                                                                                                  • Opcode Fuzzy Hash: b666e550f61d140e77ec1bbc85634e309af49f05a6738dcf74262f0cc3aa7f75
                                                                                                                                  • Instruction Fuzzy Hash: F4617A74A00A01DFC714DF29D584A59BBF2FF88710B1582A9E816EB3A5DB74EC45CF90
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: pbq
                                                                                                                                  • API String ID: 0-3896149868
                                                                                                                                  • Opcode ID: 782dcd5cab1df574f4dcae031f1a5985f9909a9b4614a86c797ce5c1173f5a97
                                                                                                                                  • Instruction ID: 1c36929bafaa6c5b5ee26ca8ceac5ee4b510bfdd3c9e4a10b57e2ca792a8a286
                                                                                                                                  • Opcode Fuzzy Hash: 782dcd5cab1df574f4dcae031f1a5985f9909a9b4614a86c797ce5c1173f5a97
                                                                                                                                  • Instruction Fuzzy Hash: 1B515F76600104AFCB499FA8C904D697BF7FF8C314B168098E2099F376DA36DC22EB51
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: (bq
                                                                                                                                  • API String ID: 0-149360118
                                                                                                                                  • Opcode ID: 74c5ec7cfa45140cd73ac8992c388aaed0691d999b49e124ee1b1accc8a601f2
                                                                                                                                  • Instruction ID: d248737de7382baab373b6346dd7b584d4cd8d3c0f132d075b0dde675b304e10
                                                                                                                                  • Opcode Fuzzy Hash: 74c5ec7cfa45140cd73ac8992c388aaed0691d999b49e124ee1b1accc8a601f2
                                                                                                                                  • Instruction Fuzzy Hash: B3514C70A00606CFCB14EF69C484EBAB7F2FF89314F158959D466AB791D734E841CB94
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q
                                                                                                                                  • API String ID: 0-671973202
                                                                                                                                  • Opcode ID: 2953955a2e2e0060c9fed25b2725a14093723849e2af030c24227ca4fae0e40f
                                                                                                                                  • Instruction ID: e2a22ae0745eeef59a289b7b383e2bbe8ce5cb9b3806c1567917041594ab8c76
                                                                                                                                  • Opcode Fuzzy Hash: 2953955a2e2e0060c9fed25b2725a14093723849e2af030c24227ca4fae0e40f
                                                                                                                                  • Instruction Fuzzy Hash: DB515734B04406CFDB14DF58D508BAA77B3FB98301F289075E4069BBA4CBB89D46CB46
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Te^q
                                                                                                                                  • API String ID: 0-671973202
                                                                                                                                  • Opcode ID: 5b5539cff154b3a46fefa47a30e2ac0b87ed6a4637cd08d07f03d23633713675
                                                                                                                                  • Instruction ID: 24ea100a269a41cbd5dce62bf45d84d350ea1d4a3600a31686102af24c83c9da
                                                                                                                                  • Opcode Fuzzy Hash: 5b5539cff154b3a46fefa47a30e2ac0b87ed6a4637cd08d07f03d23633713675
                                                                                                                                  • Instruction Fuzzy Hash: 36515A34B04406CFDB14DB58D518BAA77F3FB98311F289075E006ABBA4CBB89C46CB56
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q
                                                                                                                                  • API String ID: 0-1614139903
                                                                                                                                  • Opcode ID: 3b4f526ac74119fa679be3d2bef4fc46dcccd83f22853fb8688a6c3d58077563
                                                                                                                                  • Instruction ID: 6805fa48313e87ab8b5ad2c6a1958d8db5e8976df1bd40629a5e19007f4a3fb8
                                                                                                                                  • Opcode Fuzzy Hash: 3b4f526ac74119fa679be3d2bef4fc46dcccd83f22853fb8688a6c3d58077563
                                                                                                                                  • Instruction Fuzzy Hash: 49412C34B106158FDB14BB68C498A7EBBABAFC9700F50452DD406AB394DF749C46CB91
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: (bq
                                                                                                                                  • API String ID: 0-149360118
                                                                                                                                  • Opcode ID: c32ac54eaf896f4bc0bdb6dee3b8141337b0c2bf79fd4e3912e411f44ecfc391
                                                                                                                                  • Instruction ID: c4cf5c22d7808613e4a36fb57861ec19243a3ea6e6a1c44a11a22e10ad25acac
                                                                                                                                  • Opcode Fuzzy Hash: c32ac54eaf896f4bc0bdb6dee3b8141337b0c2bf79fd4e3912e411f44ecfc391
                                                                                                                                  • Instruction Fuzzy Hash: E5416B35A006169FCB10DF59C488A7AFBB1FF89320F158696D925AB381D730F851CB91
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q
                                                                                                                                  • API String ID: 0-1614139903
                                                                                                                                  • Opcode ID: 4ed78a0c9344a65e61226830e58f489cb7063bc82ef093293722836ecc7bd125
                                                                                                                                  • Instruction ID: 99b893f9d116861e9099724eb94def58347d3dcf978696a759fb6617968486db
                                                                                                                                  • Opcode Fuzzy Hash: 4ed78a0c9344a65e61226830e58f489cb7063bc82ef093293722836ecc7bd125
                                                                                                                                  • Instruction Fuzzy Hash: DB314D357806149FD308EB69C998F2A77E6AFC8714F104568E50A8F3A5CE72EC42C790
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q
                                                                                                                                  • API String ID: 0-1614139903
                                                                                                                                  • Opcode ID: e5bd012728c081ea33f6b6ab614abea2e4d9cc19fdc7b698304e8379398347f7
                                                                                                                                  • Instruction ID: 76127457884d9dabcc99445b8e4a3be0a60c4347e93056878c60e5a3ae51da3b
                                                                                                                                  • Opcode Fuzzy Hash: e5bd012728c081ea33f6b6ab614abea2e4d9cc19fdc7b698304e8379398347f7
                                                                                                                                  • Instruction Fuzzy Hash: 66312D357806149FD708EB69C998F2A77E6AFC8714F104568E60A8F3A5CE75EC42C790
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q
                                                                                                                                  • API String ID: 0-1614139903
                                                                                                                                  • Opcode ID: b339d35cb7308c8a6e96fe2bcb2ecdafbda354218a938e1c53fcd73b0207c331
                                                                                                                                  • Instruction ID: ee0a31a04f08df296caac22b3a95502e3d96e272b6bff7fdc10151527c0d3236
                                                                                                                                  • Opcode Fuzzy Hash: b339d35cb7308c8a6e96fe2bcb2ecdafbda354218a938e1c53fcd73b0207c331
                                                                                                                                  • Instruction Fuzzy Hash: DE312833A597588FD7318B68DC18BB9BBB1FF42315F05049AD4019B6E2E6349C44CBA1
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: TJcq
                                                                                                                                  • API String ID: 0-1911830065
                                                                                                                                  • Opcode ID: 541447720946f22ef262cb293e94abdf5da0169a2560a122c02970d7e49b8813
                                                                                                                                  • Instruction ID: 265e5fc51407e05a22b039dca568f8a1c29fb85d528a6d3d8cd97f2bfd644daa
                                                                                                                                  • Opcode Fuzzy Hash: 541447720946f22ef262cb293e94abdf5da0169a2560a122c02970d7e49b8813
                                                                                                                                  • Instruction Fuzzy Hash: 4E31E236B001108FD724AB74E558B2E7BE6FB89725F040178E90BD7790DA789C06CB92
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q
                                                                                                                                  • API String ID: 0-1614139903
                                                                                                                                  • Opcode ID: ca58ceda1986d27736412a63f4a8b2c4733055951ea1d5ecacf33a4df0be497b
                                                                                                                                  • Instruction ID: 3017a364b137a22b7bc93fe0949ebac6d16efbf364361e939b67e1f59ae187e9
                                                                                                                                  • Opcode Fuzzy Hash: ca58ceda1986d27736412a63f4a8b2c4733055951ea1d5ecacf33a4df0be497b
                                                                                                                                  • Instruction Fuzzy Hash: 70218E32A402089FDB15DF94D884D69BFB7FF88320F054069EA069B365CA31EC52CB90
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: TJcq
                                                                                                                                  • API String ID: 0-1911830065
                                                                                                                                  • Opcode ID: afdcd946413074be2cd0a8d4d1c3a7eb8671bbebbbb5897cbf840ef87aca61c1
                                                                                                                                  • Instruction ID: 1cac83036eb897f4ccb84a3dd78ef883c61f992f11a02faa4ddc454b33aa8d86
                                                                                                                                  • Opcode Fuzzy Hash: afdcd946413074be2cd0a8d4d1c3a7eb8671bbebbbb5897cbf840ef87aca61c1
                                                                                                                                  • Instruction Fuzzy Hash: 3031C135B002108FD724AB78E558B3E7EE6FB89715F040178E907DB794DA789C06CB92
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 4'^q
                                                                                                                                  • API String ID: 0-1614139903
                                                                                                                                  • Opcode ID: 4e7f63ad7f23a4183ad21b19388c84ae078c451c74e343a08ef84bedd69dc981
                                                                                                                                  • Instruction ID: 96f773c79fb74da2a453f32881dc2ff84fbf71de43b4f8651d800fa28d0f059b
                                                                                                                                  • Opcode Fuzzy Hash: 4e7f63ad7f23a4183ad21b19388c84ae078c451c74e343a08ef84bedd69dc981
                                                                                                                                  • Instruction Fuzzy Hash: 45217174B102198BDB18BB68C898A7EBBEBAF89700F54442DD007EB394CE748D47C755
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: p<^q
                                                                                                                                  • API String ID: 0-1680888324
                                                                                                                                  • Opcode ID: 6970a78f05f884d96469565c7de46472804a737c750d55cbea4ccf2c25495dd7
                                                                                                                                  • Instruction ID: 0ae61b0ec96ea7c6f75a3f28095d359607b7ddd712bedcdfc00e25b901e839d4
                                                                                                                                  • Opcode Fuzzy Hash: 6970a78f05f884d96469565c7de46472804a737c750d55cbea4ccf2c25495dd7
                                                                                                                                  • Instruction Fuzzy Hash: AF213A713041589FCB05DF2AC884EBA7FEABF8A251B1940A5FC59CB361DA75DC51CB20
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: p<^q
                                                                                                                                  • API String ID: 0-1680888324
                                                                                                                                  • Opcode ID: 7c0f5d0f55f84af14f6fee21c6be2e51d31c6362fd7420b8f2bb5f1f97c4e154
                                                                                                                                  • Instruction ID: bec3def851a9af99185e5f400d94073ed885399ccca96ff4667c604a189955b5
                                                                                                                                  • Opcode Fuzzy Hash: 7c0f5d0f55f84af14f6fee21c6be2e51d31c6362fd7420b8f2bb5f1f97c4e154
                                                                                                                                  • Instruction Fuzzy Hash: 99213B713441489FCB05DF2AC884EBA7BEAFF8A651F1940A5F819CB361DA75DC51CB20
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1762029555.0000000002F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F10000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_2f10000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseHandle
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2962429428-0
                                                                                                                                  • Opcode ID: fe89ba98e9b4b9e0eefffceb8b39911ad67fcf408145d820ddae60f71c9b9331
                                                                                                                                  • Instruction ID: 1cbe4ca626737ad5b8c6eb958dbd19c0adf951089f8f1204d589e8853168d770
                                                                                                                                  • Opcode Fuzzy Hash: fe89ba98e9b4b9e0eefffceb8b39911ad67fcf408145d820ddae60f71c9b9331
                                                                                                                                  • Instruction Fuzzy Hash: 211136B1D002498FDB20DFAAC4457DEFBF4EB88324F208429D559A7250CB79A944CFA4
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: a^q
                                                                                                                                  • API String ID: 0-3411664965
                                                                                                                                  • Opcode ID: e051f32919a9a046d06958f7318584fec171cb102a28e80e3c53964654c33d92
                                                                                                                                  • Instruction ID: ff267280753d7e0df1830fc61c3ba48bbb4d224d8ba633b2e0aa07a4872947c3
                                                                                                                                  • Opcode Fuzzy Hash: e051f32919a9a046d06958f7318584fec171cb102a28e80e3c53964654c33d92
                                                                                                                                  • Instruction Fuzzy Hash: 0D019670D006098FC705FF78D5555ADBB76FF41300F108A28E44666254EF715E4ACB45
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: PH^q
                                                                                                                                  • API String ID: 0-2549759414
                                                                                                                                  • Opcode ID: 77843f5d7b083fbe6090333938d761ea065fea32fb2388249859f3e5ed411d44
                                                                                                                                  • Instruction ID: 4648e085d0f6ad2ebf669d86dddca2e0460a9cd675f5cdab70fcb30473b11d87
                                                                                                                                  • Opcode Fuzzy Hash: 77843f5d7b083fbe6090333938d761ea065fea32fb2388249859f3e5ed411d44
                                                                                                                                  • Instruction Fuzzy Hash: 610169323442048FD704EF2DE884A99B7A2FF88B15B11457AE20ACB371DB71EC46CB90
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: e
                                                                                                                                  • API String ID: 0-4024072794
                                                                                                                                  • Opcode ID: 62bba0701c5eb67486daf4cb7140e58aaf2e595fc419970521b43c429ad18026
                                                                                                                                  • Instruction ID: d35d91f568c9a814ae392a93875671bab8c8731d84b6ea06acac4afa4f5be92e
                                                                                                                                  • Opcode Fuzzy Hash: 62bba0701c5eb67486daf4cb7140e58aaf2e595fc419970521b43c429ad18026
                                                                                                                                  • Instruction Fuzzy Hash: C5D097232082458FCB00C238EC023853F81EB8A340F0458A4D48A8260BE63080068600
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: &
                                                                                                                                  • API String ID: 0-1010288
                                                                                                                                  • Opcode ID: ed0ef0add8906af6e46a74232cd30332e92c6e964397b9e086bcf551afce9712
                                                                                                                                  • Instruction ID: 0463f0a733e4734e846fe70f24100dd4937524ae6f2e0302e426cad46f52b903
                                                                                                                                  • Opcode Fuzzy Hash: ed0ef0add8906af6e46a74232cd30332e92c6e964397b9e086bcf551afce9712
                                                                                                                                  • Instruction Fuzzy Hash: 79C02B770940B80ED302CEC0F58674137449319328F14043DC45CC30C3C22DD90AC610
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 4267f96d187027323cbf926cf075ec494beee34300853139d7b94987ebcc14e1
                                                                                                                                  • Instruction ID: ca28b179b91eca97b68b88538abfcc901249a4d0721cef66cc280621ee67cc21
                                                                                                                                  • Opcode Fuzzy Hash: 4267f96d187027323cbf926cf075ec494beee34300853139d7b94987ebcc14e1
                                                                                                                                  • Instruction Fuzzy Hash: EF024431B11219CBEF24DB64C864BAEF7B2FF44304F5445A9D806A7280EF719A46CFA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 4fef05e832be7ad620af7ef44bb310ea553cc84a6313df27b4c2b567f2893833
                                                                                                                                  • Instruction ID: ee6a718956d5373ec762bb1f1dbfbd4864b6d55868daf9711ba700bc826072aa
                                                                                                                                  • Opcode Fuzzy Hash: 4fef05e832be7ad620af7ef44bb310ea553cc84a6313df27b4c2b567f2893833
                                                                                                                                  • Instruction Fuzzy Hash: 4A12FE34B002198FDB14EF64C994AADB7B2BF89300F5186A8D54AAB355DF70ED86CF50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 5635c56f31d35ab2726cda9aa293b1b521cf391f9579264fcfe174c3709b068e
                                                                                                                                  • Instruction ID: a34cb4d7e5b95c71aea8011253e36723292acc1320bb2af7d3d3e714154d8fa5
                                                                                                                                  • Opcode Fuzzy Hash: 5635c56f31d35ab2726cda9aa293b1b521cf391f9579264fcfe174c3709b068e
                                                                                                                                  • Instruction Fuzzy Hash: 8BC151313482054BDB2476EEC5A477BD1EBAFD5700F90453E1213DB299EDA2CD4A82BA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 397880b34d8a966a921d0ee37260ed3293f2fed367cf957bc8ddf368bd3dbbf5
                                                                                                                                  • Instruction ID: 5e1c5b4423bf6966cae90484ad2efbc393b9ed8ba6e21a8e75e30fcf692e118d
                                                                                                                                  • Opcode Fuzzy Hash: 397880b34d8a966a921d0ee37260ed3293f2fed367cf957bc8ddf368bd3dbbf5
                                                                                                                                  • Instruction Fuzzy Hash: B1D150317943458BD7249A9DC49862BEAFBBBD4700F90843DB707C72D8DEA1CD4587A1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 4450b63c8d086bd8a7ce75838b30cbf7e43e321f2d69a0514c34910b013d6ca7
                                                                                                                                  • Instruction ID: 16c2fd041845cb17a7ac7f09f164f64eb21cc770c7d160bde3dd7c2eecce14ed
                                                                                                                                  • Opcode Fuzzy Hash: 4450b63c8d086bd8a7ce75838b30cbf7e43e321f2d69a0514c34910b013d6ca7
                                                                                                                                  • Instruction Fuzzy Hash: 1EB1F3317203414BC72A7B69D4E873EE6E7AFDA300F44817D95029B391DFA98C09D7A6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 97fa9415c671572f1247142fcdb64fbe7a97379a25557286117c0c3dfd864bc3
                                                                                                                                  • Instruction ID: 11a9abbc528e22bf21089eebcf793b143389aff8f2b61a393a87e5f20e4cb389
                                                                                                                                  • Opcode Fuzzy Hash: 97fa9415c671572f1247142fcdb64fbe7a97379a25557286117c0c3dfd864bc3
                                                                                                                                  • Instruction Fuzzy Hash: D691D4313202014BD72A7B69D4E867EE6D7BFD9300B84813C95039B390DFA9CD09D7AA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9309e487a8ec6eb91c6894b4a88d36a6b229016d441554d988a9543eccb18825
                                                                                                                                  • Instruction ID: 99855a5a757ee91b777d2c0f7bfc210dc1a7eb3a44be1cc8f7a03f80caee7607
                                                                                                                                  • Opcode Fuzzy Hash: 9309e487a8ec6eb91c6894b4a88d36a6b229016d441554d988a9543eccb18825
                                                                                                                                  • Instruction Fuzzy Hash: AE91B5317202014BD7297B6AD4E867EE6D7BFD9300B94413C95039B384DFA6CD05D79A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 345e70ab94fa505f29977d542ce9b06db935b088bb83a9d3eb609cc1d15bf52d
                                                                                                                                  • Instruction ID: 05dc2bbc17a4f6b81858ca013894e69057a589fec7e15e464b3defcf7915c3e7
                                                                                                                                  • Opcode Fuzzy Hash: 345e70ab94fa505f29977d542ce9b06db935b088bb83a9d3eb609cc1d15bf52d
                                                                                                                                  • Instruction Fuzzy Hash: 9DA17D357402049FC705EF28D994AAA7BB2FF89704F2085A9E9058F3B5DB76EC41CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: cb9ccba74c5e1a023fa3be3a07e5428b299aed5d103e7b41e4de73f1691296cd
                                                                                                                                  • Instruction ID: 1439ca969dfe7c68b3eb14b3f39581a3ade5125f97b718036f880927c6a42387
                                                                                                                                  • Opcode Fuzzy Hash: cb9ccba74c5e1a023fa3be3a07e5428b299aed5d103e7b41e4de73f1691296cd
                                                                                                                                  • Instruction Fuzzy Hash: A9B16B34A04109CFD718EF54E148BBAB7B3FB94314F648679D40A6BA84CF799C46CB86
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b746a7cf8e4aeddab51e7bf647d5d58d9a976ac8da901aab39c109768c80587a
                                                                                                                                  • Instruction ID: e63a9dd30a1082f33d89667573dae06d0f4b9162da022fd198d512e874118cff
                                                                                                                                  • Opcode Fuzzy Hash: b746a7cf8e4aeddab51e7bf647d5d58d9a976ac8da901aab39c109768c80587a
                                                                                                                                  • Instruction Fuzzy Hash: 3A910775A406188FCB14EF68C484E6EBBF6FF48310F1585A9E9169B361DB30ED42CB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 437d67ccb46d47e162116b8b7a514e12c60d1db95e04deeb56831cb0d0bf14db
                                                                                                                                  • Instruction ID: 2bc1f4a6070e702e6e6728c24b03ada649eb9a878fd15282c0d772c3a2d20997
                                                                                                                                  • Opcode Fuzzy Hash: 437d67ccb46d47e162116b8b7a514e12c60d1db95e04deeb56831cb0d0bf14db
                                                                                                                                  • Instruction Fuzzy Hash: 6EA1AB38B01609DFDB14EFA4E5949ADBBB6FF89310F508569F9026B364DB30AD42CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 5f0e31bea7444e8ab5a59ee1ca0bf41c3ab1a66ccf3ecfb104f51e3ab95a8175
                                                                                                                                  • Instruction ID: 41ffdf1984ff63f1a085cc5969962a066e8ed75372074abd677a71210b4c4fc0
                                                                                                                                  • Opcode Fuzzy Hash: 5f0e31bea7444e8ab5a59ee1ca0bf41c3ab1a66ccf3ecfb104f51e3ab95a8175
                                                                                                                                  • Instruction Fuzzy Hash: F4917D34A04105CFD718EF54E148BBAB7B3FB94314F648679D40A6B784CBB9AC46CB86
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 36d7b7ffaf5a7280afbef8626e669e3caf0d534d11204a7935da8accab8d57c7
                                                                                                                                  • Instruction ID: ad9d6ff592a8859bca201be8b3c7dc92e3dfbcd33746115ecf47f486e7da936b
                                                                                                                                  • Opcode Fuzzy Hash: 36d7b7ffaf5a7280afbef8626e669e3caf0d534d11204a7935da8accab8d57c7
                                                                                                                                  • Instruction Fuzzy Hash: DE814C387106148FDB14EF68D4A8A6DBBF6BF89710F148169E506DB3A5CB34EC46CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3432bd244adf4b85991103ac752c0e383b1cd116495f87cbe7b2790c7f9c8f94
                                                                                                                                  • Instruction ID: 575d2658bb3ef1452bee51163e32a8098606bbb6eeadbeda52a0173b8f89c178
                                                                                                                                  • Opcode Fuzzy Hash: 3432bd244adf4b85991103ac752c0e383b1cd116495f87cbe7b2790c7f9c8f94
                                                                                                                                  • Instruction Fuzzy Hash: 0C916D34A04105CFD718EF54E148BBAB7B3FB94314F648669D40A6B784CB799C46CB86
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3875cf3f496a3f95b2f2d2edbd38a1bfb3ff7531ad1da7a62e9a5a76c09d6086
                                                                                                                                  • Instruction ID: 749ceff2bd04250f740dc8923768591175bd5e33002a000da23743d826fab3eb
                                                                                                                                  • Opcode Fuzzy Hash: 3875cf3f496a3f95b2f2d2edbd38a1bfb3ff7531ad1da7a62e9a5a76c09d6086
                                                                                                                                  • Instruction Fuzzy Hash: C5818A35B012089FDB19EFA8E559BADBBF2FF98311F148069E912A7390CB35D941CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ad5edc59ecf5481b122cea91dcc41a636d7799b5662abc7f19427204ca812497
                                                                                                                                  • Instruction ID: a8a043b3bf2bda23b357f99b80953396088fc21e9b607c18baf0a4d901eb8d7e
                                                                                                                                  • Opcode Fuzzy Hash: ad5edc59ecf5481b122cea91dcc41a636d7799b5662abc7f19427204ca812497
                                                                                                                                  • Instruction Fuzzy Hash: EE815C34B006098FDB14EF68C058AADBBF6FF89705F104269D4029B7A4DF759D86CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 726977ada01f2324109af2eaf13093f08c99fb539e473749d27d05ee7aab78c5
                                                                                                                                  • Instruction ID: 07cf66c38cba8800d246520eac0b1908a94224b39fc0816dc53221e27429adc2
                                                                                                                                  • Opcode Fuzzy Hash: 726977ada01f2324109af2eaf13093f08c99fb539e473749d27d05ee7aab78c5
                                                                                                                                  • Instruction Fuzzy Hash: 89715331E1061ACBCF29DFA8C4546AEFBB3BF85304F608529D816BB244EF719946CB51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 4e94b9e8268081e9b79a797eb5c86608644fdadedb3454fe1b23adbc374fb094
                                                                                                                                  • Instruction ID: 0c877defb209b3d6300751d8b9c8eae8b8f5a6cece10ca50d94d49d73d87e54a
                                                                                                                                  • Opcode Fuzzy Hash: 4e94b9e8268081e9b79a797eb5c86608644fdadedb3454fe1b23adbc374fb094
                                                                                                                                  • Instruction Fuzzy Hash: C361683AB041808FCB01EF28E4106BA7BF2FB89314F5485BAD44197796DEBC5C06CB96
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 29c8b7ac4fd6cf40dd00917cd09c81e1623f8ae3763aaa569bf5e38ad345012d
                                                                                                                                  • Instruction ID: 1c927af925b9c144d5e45e393310f5c9c3ddbbb348bb8d5eae5a2b9dddcf0333
                                                                                                                                  • Opcode Fuzzy Hash: 29c8b7ac4fd6cf40dd00917cd09c81e1623f8ae3763aaa569bf5e38ad345012d
                                                                                                                                  • Instruction Fuzzy Hash: 56617D347006098FDB14EF68C458AADBBF6FF89305F108669D402977A5DF74AD86CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3904da7f6116cd7100077de09a13686bca6976ca264783ae0d8ebbbe2a5702ef
                                                                                                                                  • Instruction ID: f37e901096c47284088140d5645f535ef0d4afa1e0b0d05e48f5dcd11ba42337
                                                                                                                                  • Opcode Fuzzy Hash: 3904da7f6116cd7100077de09a13686bca6976ca264783ae0d8ebbbe2a5702ef
                                                                                                                                  • Instruction Fuzzy Hash: 9851BF31B402059FDB15EF68D884F6ABBB6FB88314F148079E91ADB351DB31E841CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b824047f42787f17905c058ff8a5819f33c5fef27834e6b61eae6b6460ea2c36
                                                                                                                                  • Instruction ID: 80e0a4a775f770e76cf550af8d3a20189c9133d77d5b5d3cb1e77a3730ab5587
                                                                                                                                  • Opcode Fuzzy Hash: b824047f42787f17905c058ff8a5819f33c5fef27834e6b61eae6b6460ea2c36
                                                                                                                                  • Instruction Fuzzy Hash: B6510B38B10614DFDB14EF68C4A8A6DB7B6BF88710F108169E5069B3A5DB70EC41CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 809bf4305d28134dd7e1081a565e92c2b46e4e9f1f1429115d4ab82ec5387c0b
                                                                                                                                  • Instruction ID: 5e769a9751e6b458a23aa20f70130017781519f77456b9c2126eec61a9c786fb
                                                                                                                                  • Opcode Fuzzy Hash: 809bf4305d28134dd7e1081a565e92c2b46e4e9f1f1429115d4ab82ec5387c0b
                                                                                                                                  • Instruction Fuzzy Hash: C3519D34A14608CFDB14DF94D544BBD7BB3FB88320F158266E915AB694CB7CAC86CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7787c49b84b8a5f88dada2b393ecfde44beebed4f59e675d241f285875b3b470
                                                                                                                                  • Instruction ID: 197b1c15cb729eba3af7fc6ce125bc71d36c35a280e4b7f31ad7935f0446b4a2
                                                                                                                                  • Opcode Fuzzy Hash: 7787c49b84b8a5f88dada2b393ecfde44beebed4f59e675d241f285875b3b470
                                                                                                                                  • Instruction Fuzzy Hash: CD41F6317082858FDB15DF69A8406AABFB5EFD222072486EBD458DF247D630DC86C7B1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 80384c68bf34ff2355f3e79a1088d913fea511ad30e7b00898e0d1ee64c1f11a
                                                                                                                                  • Instruction ID: d12465b07667d5e8a74aa61116af8f3503629d9d7f2c8cb5e8cf0092264a9ff2
                                                                                                                                  • Opcode Fuzzy Hash: 80384c68bf34ff2355f3e79a1088d913fea511ad30e7b00898e0d1ee64c1f11a
                                                                                                                                  • Instruction Fuzzy Hash: FF51DD3AB041448FC700EF68E514AAA7BA2FB88315F5485B9D801A7785DFBC6C06CB96
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1261c545195a66d317605e2373acddc0ad3ae5117a7921ad7411d9598c1befc5
                                                                                                                                  • Instruction ID: d606868a9474c692d02d85656556d8050f7f3211621934a8f11c1f43c53a1ca6
                                                                                                                                  • Opcode Fuzzy Hash: 1261c545195a66d317605e2373acddc0ad3ae5117a7921ad7411d9598c1befc5
                                                                                                                                  • Instruction Fuzzy Hash: 5E516D34B106098FDB14EF64C158AACBBB2FF89305F108669D4029B7A5DF74DD86CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 73ef6742c00d9c3b76fef762ff4c6128b66900c8b393f2cb267880a0f8d6d1dc
                                                                                                                                  • Instruction ID: 8842bf829967fbc058b61274c2cdfd02c310defbf4e0f5f7db05c9df190514da
                                                                                                                                  • Opcode Fuzzy Hash: 73ef6742c00d9c3b76fef762ff4c6128b66900c8b393f2cb267880a0f8d6d1dc
                                                                                                                                  • Instruction Fuzzy Hash: C7518B34A14608CFEB14DF94D544BBD77B3FB88320F159266E915AB690CB7CAC86CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 422fb34e139c90297303ecefb5af7fb5ff9834bf969194e08a5042156c5d89bf
                                                                                                                                  • Instruction ID: ab5db9b254fc3afd961fad3229cbac58a898cd7a78e4fda49e0f2b2e4d3c75f1
                                                                                                                                  • Opcode Fuzzy Hash: 422fb34e139c90297303ecefb5af7fb5ff9834bf969194e08a5042156c5d89bf
                                                                                                                                  • Instruction Fuzzy Hash: AF515C34B506099FDB14EF64E498AADBBB6FF88701F008129F5029B3A4DF749D06CB81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 788dc8b0ccfacf932a1233c295ac40fca0bb96ffb732e4979d7d66640cf31b2d
                                                                                                                                  • Instruction ID: fc2203e712bff3e8d9ca9316d154ec5ed8fd6448d1c12fc924084a4fe95ad372
                                                                                                                                  • Opcode Fuzzy Hash: 788dc8b0ccfacf932a1233c295ac40fca0bb96ffb732e4979d7d66640cf31b2d
                                                                                                                                  • Instruction Fuzzy Hash: 6B412632B247020BCB39663D9854B3FFADBFFC9710F04817DA5069B385DE698C0692A5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ad2317034938ad3a07133a3953f3495367da40d2d882912807cb70132adfeb03
                                                                                                                                  • Instruction ID: b6bcdb26330528d81a21d982bafc68d59715112efac86d64b85a9beb0eef9016
                                                                                                                                  • Opcode Fuzzy Hash: ad2317034938ad3a07133a3953f3495367da40d2d882912807cb70132adfeb03
                                                                                                                                  • Instruction Fuzzy Hash: 80519038B045018BD724DF68E00476A77B7FB98714F148578D906ABB88CB7CEC4ACB86
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ea5e41af55a690e7a0d1b20ea83f78785d98f51bc9062cb5cab0583f71c4a080
                                                                                                                                  • Instruction ID: 77720bdb56fdde9d246ed8773469e4ae8d6577021d33d7e13de1d38e99234e0d
                                                                                                                                  • Opcode Fuzzy Hash: ea5e41af55a690e7a0d1b20ea83f78785d98f51bc9062cb5cab0583f71c4a080
                                                                                                                                  • Instruction Fuzzy Hash: 1A516F38B045048BD724DF68E10476A77B7FB98715F248578D906AB788CB7CEC4ACB86
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 51ffb9b76277409558a48043fec72cbf66bb4eba778a2ffe31b226f29dc8400a
                                                                                                                                  • Instruction ID: a387d4313575a54d413f234fb5ec603044ff489227dc77fec3788047ef6a3e21
                                                                                                                                  • Opcode Fuzzy Hash: 51ffb9b76277409558a48043fec72cbf66bb4eba778a2ffe31b226f29dc8400a
                                                                                                                                  • Instruction Fuzzy Hash: E7519234A04109DFDB14DF94E544BB9BBB3FB88320F189276D806A7754CBB85C86CB41
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b1d39c0506521c7119891ffb5a36a4ebe4e54474c9fdc5b8de30aecbc748ac6c
                                                                                                                                  • Instruction ID: eee319b8823fcdc76df76058e3b157791682796b960d3e385ca2d34828ed25d9
                                                                                                                                  • Opcode Fuzzy Hash: b1d39c0506521c7119891ffb5a36a4ebe4e54474c9fdc5b8de30aecbc748ac6c
                                                                                                                                  • Instruction Fuzzy Hash: 0541D0B2B54109CFFB1CCA55E9447AA73F7FB89311F28C025D50997695CB786C81CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: cc46b23e90cd9dc7c5032a185e65d8b2f3b52371cd080053d7dc70066c352bcd
                                                                                                                                  • Instruction ID: 2c3ed60946392162e09b7e03890f528cbfad9925f878e99e5ed51a2936a92c56
                                                                                                                                  • Opcode Fuzzy Hash: cc46b23e90cd9dc7c5032a185e65d8b2f3b52371cd080053d7dc70066c352bcd
                                                                                                                                  • Instruction Fuzzy Hash: EC417D34A40105CFDB10EE69E159BBE77A3FB88310F28827AD416A77A5CBB89C45CB45
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 8121f39f743761b220f35f4d74a4a52126f1b8a97860f3e64616082d92c41c2e
                                                                                                                                  • Instruction ID: 5cef5f7c4382054c15ed7523302c4d107889382442e40f5778aee45841755faf
                                                                                                                                  • Opcode Fuzzy Hash: 8121f39f743761b220f35f4d74a4a52126f1b8a97860f3e64616082d92c41c2e
                                                                                                                                  • Instruction Fuzzy Hash: FB514D38B045048BD724DF64E10476A73B7FB94715F258574D9069BB88CBBCAC4AC786
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: bd506e98e6c6af1057005439ce3a1caaad369206590fe106be3b9c594e01b9a5
                                                                                                                                  • Instruction ID: 37906fa3ed95d9196635a87c5f19bf32bf0feced788817dd4527e82ee966907a
                                                                                                                                  • Opcode Fuzzy Hash: bd506e98e6c6af1057005439ce3a1caaad369206590fe106be3b9c594e01b9a5
                                                                                                                                  • Instruction Fuzzy Hash: B9416879B00404CBCB04EF68E144BAA77A3F788315F648578D902A7785CFBCAC16CB82
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f7926d750eec4debbb930915448ce8d4539084fed12259e4ca35d6a732655624
                                                                                                                                  • Instruction ID: 0f91a65b05ba471af0cd32a07842f25e56b9eebbf3ddd9b4732fbe4e60fecb00
                                                                                                                                  • Opcode Fuzzy Hash: f7926d750eec4debbb930915448ce8d4539084fed12259e4ca35d6a732655624
                                                                                                                                  • Instruction Fuzzy Hash: 54418E34A04109CFDB14EB94E558BBEB7B3FB88320F18917AD806A7744CBB85C86CB41
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 62cb8160a673f6e55c895564f76d55c02f9b417fd832904555e8db1f7aa86716
                                                                                                                                  • Instruction ID: 57df2973750d400fa46d6e285f7e3b0b6b66878cd784cfa92efb53391de8e87b
                                                                                                                                  • Opcode Fuzzy Hash: 62cb8160a673f6e55c895564f76d55c02f9b417fd832904555e8db1f7aa86716
                                                                                                                                  • Instruction Fuzzy Hash: E8419C31B00B549FCB60EB68D5842AEB7F2FF84620F448A6ED45BD7B40DA30E941CB81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7252f5ec6cdd1c3dfb6f7f170d716bac44a06b8df0988198a00095404d911f98
                                                                                                                                  • Instruction ID: 416010c879f0599400d14a9bf7291853579672019fde8a43ef87d72edd20461d
                                                                                                                                  • Opcode Fuzzy Hash: 7252f5ec6cdd1c3dfb6f7f170d716bac44a06b8df0988198a00095404d911f98
                                                                                                                                  • Instruction Fuzzy Hash: E7418134B00105CFDB14EE69E159BBE77A3FB88310F248276D416A77A4CBB85C49CB45
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ee79d79fa975f021533f546e2ce16b73726760c6b5a4b4fe38958638e60e7983
                                                                                                                                  • Instruction ID: a50d6efe90cce6ff5929f7d20d2d2a796bcae3a9c336b68982a5c16677cce261
                                                                                                                                  • Opcode Fuzzy Hash: ee79d79fa975f021533f546e2ce16b73726760c6b5a4b4fe38958638e60e7983
                                                                                                                                  • Instruction Fuzzy Hash: 69413975A00704AFCB25DF69C948A6ABBF2BF98300F148A5DE58697B51DB30E904CF51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: baed05d26931b836913ec8001fda01a474f5ff6d2ed747baad8912ca1453fc2d
                                                                                                                                  • Instruction ID: 1bab83f3f00dfacfe1fb10d0d05d377a4e3b1fb1d904ad797f01c642a1428f8d
                                                                                                                                  • Opcode Fuzzy Hash: baed05d26931b836913ec8001fda01a474f5ff6d2ed747baad8912ca1453fc2d
                                                                                                                                  • Instruction Fuzzy Hash: 3D41E431B00609AFCB24DF69D855BAEBBB6FF94710F104129F50AD7780DB31A905CB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f148d6a178bc7ab9e2975182a17adc806aa87152b5ad0bcb2a9620e792e0ba6f
                                                                                                                                  • Instruction ID: b25a920cdaa0d4b944c6d727c26835d2eb68c3deb3bdd19f05eb353965d40aed
                                                                                                                                  • Opcode Fuzzy Hash: f148d6a178bc7ab9e2975182a17adc806aa87152b5ad0bcb2a9620e792e0ba6f
                                                                                                                                  • Instruction Fuzzy Hash: CF41F1347405089FDB04EF29D994E6A77A2EF89B14F2085A8E9068F3B5DB75EC41CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 33c95bbc0aa09aab609381239d66e983e53d96c9a54cd7c7e4811194706a5a45
                                                                                                                                  • Instruction ID: f864413fed28d5ab8e3b9bff8eddc1c01fa750c9869a03c35f65f4a0e08f6a8b
                                                                                                                                  • Opcode Fuzzy Hash: 33c95bbc0aa09aab609381239d66e983e53d96c9a54cd7c7e4811194706a5a45
                                                                                                                                  • Instruction Fuzzy Hash: F431F6363082048FC724CB68E584A2ABFE9EF81321F1984BAE00ECB691CB31EC45C750
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3b089cc1fddcc59a956fcfb2e5d06d630cb62e2bf59bdc1c3cb01b2b9cc5c4df
                                                                                                                                  • Instruction ID: 88929bee167be7794ac2158c61323cb653d912e44e1b860f9af097c8320982ad
                                                                                                                                  • Opcode Fuzzy Hash: 3b089cc1fddcc59a956fcfb2e5d06d630cb62e2bf59bdc1c3cb01b2b9cc5c4df
                                                                                                                                  • Instruction Fuzzy Hash: BB41ADB5B00114CFEB08CB68D0547AEB7F6EB89705F55C069D90AA7B85CB39BC41CB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 36c0d1de1bf5cd9f81db5396a63d35b8ac259df854282ff384df6676b5c605aa
                                                                                                                                  • Instruction ID: 9dc40d94d81212f33e3eb62e29d6037274936be29e3d161f37fb0e1cb4812aef
                                                                                                                                  • Opcode Fuzzy Hash: 36c0d1de1bf5cd9f81db5396a63d35b8ac259df854282ff384df6676b5c605aa
                                                                                                                                  • Instruction Fuzzy Hash: 9A31F37644D7C46FC3178BB49C5A8657FB4AD1322230B81DBE888CF1B3D6298919C722
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f3231d780e31cb47bd02b0aae02da125949a05f116ed30734d7627a0763eddb0
                                                                                                                                  • Instruction ID: 49adcdde109f780ccb39fdafe669a0d0a6b95fbe8989882bf66eb94e03c63ea4
                                                                                                                                  • Opcode Fuzzy Hash: f3231d780e31cb47bd02b0aae02da125949a05f116ed30734d7627a0763eddb0
                                                                                                                                  • Instruction Fuzzy Hash: 17414DB0710105CFEB18DB69F959BAF77E7EB89300F548429D40A8B785DB74AC46CB81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 89cc1f9e83c0c8f39719aa1dbaf41115a4c97536124300f0f30b0882a06a4e89
                                                                                                                                  • Instruction ID: 4460f7badf1c736e52fb3b092ad02be826788164c042979ff9bf7615b72d7b59
                                                                                                                                  • Opcode Fuzzy Hash: 89cc1f9e83c0c8f39719aa1dbaf41115a4c97536124300f0f30b0882a06a4e89
                                                                                                                                  • Instruction Fuzzy Hash: 4E310732B247024BCB3D667D94A833FE6E7FFC9610B04857D95039B745DE298C0692A5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 80e5a172baa6d5d0b043370b3fb6e9e0b77563f628459e921750bb94f6adcaca
                                                                                                                                  • Instruction ID: 9667178a4a99da7f59f36c56d503c28eded38ad573ee5224d66dda2ed8e6a600
                                                                                                                                  • Opcode Fuzzy Hash: 80e5a172baa6d5d0b043370b3fb6e9e0b77563f628459e921750bb94f6adcaca
                                                                                                                                  • Instruction Fuzzy Hash: 81312230A08208CFDB05EA58D548BFA7BB3FB88300F188279E101A7746CB7A5D85CB51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 621f977223fa7c5decad36219f63b23b2a054e4c5e09542acdb5ed69bfc5efb9
                                                                                                                                  • Instruction ID: 3888e101a7a0b8de4762e2c44c94c7fe5bb1caa62e39b80bceddfd9682e71647
                                                                                                                                  • Opcode Fuzzy Hash: 621f977223fa7c5decad36219f63b23b2a054e4c5e09542acdb5ed69bfc5efb9
                                                                                                                                  • Instruction Fuzzy Hash: D0417A74A14608CFEB50DF90D544FBD77B3FB88324F159266D9126B690CB789C86CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: df5ce47b747faa7f7bf43624e3805cc64576edd2df8504b39b048a7d6287e49b
                                                                                                                                  • Instruction ID: 1741b86806cbe94fd53a1bd4cd6b3dc8c02ed0546ffc08eb60b6d79c7ab3c004
                                                                                                                                  • Opcode Fuzzy Hash: df5ce47b747faa7f7bf43624e3805cc64576edd2df8504b39b048a7d6287e49b
                                                                                                                                  • Instruction Fuzzy Hash: 2041BD31A002168FEB14DFA5C844ABEBBB2FF88354F008179D42AEB291D734D945CB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a85b9693f1f4c09fa9f7f98d3bd2964d1e3ba2cf88bbbbd75f6a8e9e88612bf5
                                                                                                                                  • Instruction ID: 7adda0ff1b94bfa51affc8070ded9956ad1c16970e27121a160423c23f08c998
                                                                                                                                  • Opcode Fuzzy Hash: a85b9693f1f4c09fa9f7f98d3bd2964d1e3ba2cf88bbbbd75f6a8e9e88612bf5
                                                                                                                                  • Instruction Fuzzy Hash: D921D622B24B0607DB3D767D94A873FE5D7FFC9A00F04853C95039B388EE658C0696A5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 244c9328ce61ef9f35d2bdcd02be4a11277d90b5ec7aefa64753977c41997b50
                                                                                                                                  • Instruction ID: 3b3d9423700fc57bfa11a1648cd5cb28fb404551cc0b8fb86b7650b888f37b7e
                                                                                                                                  • Opcode Fuzzy Hash: 244c9328ce61ef9f35d2bdcd02be4a11277d90b5ec7aefa64753977c41997b50
                                                                                                                                  • Instruction Fuzzy Hash: 9F411A3162122ACBEB359B64D964F69FB72FB44205F5045E8D806A7290DB319D41CFA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 5b6f044aa48f178a29ddf128979a58ea0cb39ed27cad9c379c4e6c2bcd7c80f0
                                                                                                                                  • Instruction ID: b84cdf36a258d4b6a3eac68f5236f3effcc67ca3dec3e94096e65317ae1fae71
                                                                                                                                  • Opcode Fuzzy Hash: 5b6f044aa48f178a29ddf128979a58ea0cb39ed27cad9c379c4e6c2bcd7c80f0
                                                                                                                                  • Instruction Fuzzy Hash: 17315E39B001089BDF14EFA4D854AEEB7B6FF88310F108169E806BB390DB759D05CBA0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 055848cc9bc52ce2c3ed2bab7903aa7acab463c7925018155172f70742d921f2
                                                                                                                                  • Instruction ID: bfd7ae14bb401faae367d311d22d375bff38795bf45ac1324e877d772b4d6d48
                                                                                                                                  • Opcode Fuzzy Hash: 055848cc9bc52ce2c3ed2bab7903aa7acab463c7925018155172f70742d921f2
                                                                                                                                  • Instruction Fuzzy Hash: B1313B3162121ACBEB359B64D864F6DFB72FF44204F5045E8D806A7290DB319E41CFA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b7eedaec932bfbd097f8bd5fb18c1e639706092658a007f38a03a8df644faeb0
                                                                                                                                  • Instruction ID: f78e33474146a7e52c2ba47d94fc08ee688b9868cc054e4f90fd2434e496169b
                                                                                                                                  • Opcode Fuzzy Hash: b7eedaec932bfbd097f8bd5fb18c1e639706092658a007f38a03a8df644faeb0
                                                                                                                                  • Instruction Fuzzy Hash: 6631C731E1065A8FCF19CFA8C4506ADFBB2BF89300F148569D801BB644EF759947CB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3ed1824c4da234dde465c7e9594b59b30cda6ba58144147a223188e35070d364
                                                                                                                                  • Instruction ID: e2328ea87b06d73c1a820c1658835a4ebf39e08dcb761a1d4b039dd0036d7017
                                                                                                                                  • Opcode Fuzzy Hash: 3ed1824c4da234dde465c7e9594b59b30cda6ba58144147a223188e35070d364
                                                                                                                                  • Instruction Fuzzy Hash: 69317A317007059FC724EF25D488A7ABBB6FF85755B54482CE8228B3A0DF35E846CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: fc6479f9b59f0f4345950d0bf0522c85d1de426ea9066136b06ba2b91c91ab9f
                                                                                                                                  • Instruction ID: 3bf4db3f9cac962b0929a311724ec5fff5495b40213cfd30e372656346b628bd
                                                                                                                                  • Opcode Fuzzy Hash: fc6479f9b59f0f4345950d0bf0522c85d1de426ea9066136b06ba2b91c91ab9f
                                                                                                                                  • Instruction Fuzzy Hash: A2316F35E04219CFDB24DFA4D454BADB7B6BB44310F5A4069D80ABF3A4CB35AC82CB81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0a31dd02f455f3b02466089aa39704087a405b73571305ddaf67b18177f61b36
                                                                                                                                  • Instruction ID: d3d07320ac46c2f873b589b740985827491dfe0f133b9258efd116ec86de99eb
                                                                                                                                  • Opcode Fuzzy Hash: 0a31dd02f455f3b02466089aa39704087a405b73571305ddaf67b18177f61b36
                                                                                                                                  • Instruction Fuzzy Hash: 9331C371B0460ACFCB01FF68C4549AEBBB1EF8A300F10466AD50597360EB34AD46CBA2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9ad5f66d47503848ed71f52a6b42ca1d1c51be46008b1cc67963d06db68680a4
                                                                                                                                  • Instruction ID: 564d15f9cf33d3f7fa04cb05686c092ca7cdb7569ea5c287e76f9c9a43096dd6
                                                                                                                                  • Opcode Fuzzy Hash: 9ad5f66d47503848ed71f52a6b42ca1d1c51be46008b1cc67963d06db68680a4
                                                                                                                                  • Instruction Fuzzy Hash: 20318F70A00249DFDB10EB55D448BBABBF3EB89310F289525E541A7786CBB85C82CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 576927b2529199dd053db2d70b7b833112efc99ab6bec086e4c91e88bcad79d6
                                                                                                                                  • Instruction ID: ff132fe4d32a0c363738d1b8a373a2e8e74dcac546c9197a35cf493332cd65b9
                                                                                                                                  • Opcode Fuzzy Hash: 576927b2529199dd053db2d70b7b833112efc99ab6bec086e4c91e88bcad79d6
                                                                                                                                  • Instruction Fuzzy Hash: FC311A32A2121ACBEB35DB64D864F6EFB72FB44304F5045E8D906A7290DB319E45CFA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 99425bf9d026ff3b8c71845267d7d64909b4e64b34d24b90c46b97f25120199e
                                                                                                                                  • Instruction ID: 0da79a00608964ad047cc45c8bf7b55504ddec2e74f1e9258c9c494ab7d81f7e
                                                                                                                                  • Opcode Fuzzy Hash: 99425bf9d026ff3b8c71845267d7d64909b4e64b34d24b90c46b97f25120199e
                                                                                                                                  • Instruction Fuzzy Hash: 9B319170A00249DFDB10EF55D549BBABBF3EB89310F289525D541A7786CB785C82CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b542b691e3ebae721db85dd3a3162c7eb8ec33a91537fae7aee0d633ff92d206
                                                                                                                                  • Instruction ID: d33621e3af5a5a4be82a447df01b040bbf420898edafe37355041dd7cc198a26
                                                                                                                                  • Opcode Fuzzy Hash: b542b691e3ebae721db85dd3a3162c7eb8ec33a91537fae7aee0d633ff92d206
                                                                                                                                  • Instruction Fuzzy Hash: 9C312230A04644CFCB54EF24E444BB93BB3FB41300F1982B9C4058B6C2D77AA807CBA2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2d07729739c198ebf6fc4c9c40d464514e020796a8c6de9d642a105af4f6e072
                                                                                                                                  • Instruction ID: 67db368d313499ff8268859a3e58823e74ada78a765bd08a7f5bd317ad9e7de6
                                                                                                                                  • Opcode Fuzzy Hash: 2d07729739c198ebf6fc4c9c40d464514e020796a8c6de9d642a105af4f6e072
                                                                                                                                  • Instruction Fuzzy Hash: 32318734A00106CBEF00EB98E649BB977B3FB88318F248175D211A7385EB791D86CB55
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 8cad04f5eddd745b5024b6df0bde1ab4f182f7d53fbd3ea75220368d5a8bd5f6
                                                                                                                                  • Instruction ID: 73bee9d15dd9f2deff6e85f6b2d1f921ace48bc484482555290c7cb7f7b21f24
                                                                                                                                  • Opcode Fuzzy Hash: 8cad04f5eddd745b5024b6df0bde1ab4f182f7d53fbd3ea75220368d5a8bd5f6
                                                                                                                                  • Instruction Fuzzy Hash: 6121F932B202194FCB296A7DD85973EFAA6FFC9611F04443DD512E7360FE34490193A5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b5e2f80551972a47e6534f6e6c7d56c23fa369bced1d0c3a960135cefce39d23
                                                                                                                                  • Instruction ID: fdabb6d81fb931d8f0ec875c163c67e77e9240209176ad46913f2c51600f46ba
                                                                                                                                  • Opcode Fuzzy Hash: b5e2f80551972a47e6534f6e6c7d56c23fa369bced1d0c3a960135cefce39d23
                                                                                                                                  • Instruction Fuzzy Hash: CA31D0397000018BD705AF68E06877E77A3F7D4715F64C528D602AB789CE7D9C4ACB86
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 5fce56e477849c6d2aeb44d4d580fc8c6a8453caecda5c6d49c216afa6830d7e
                                                                                                                                  • Instruction ID: f05e1257254574288cb4f5dbc7fd6ad5e6a3a701d6e8118a733355fc541f8a4c
                                                                                                                                  • Opcode Fuzzy Hash: 5fce56e477849c6d2aeb44d4d580fc8c6a8453caecda5c6d49c216afa6830d7e
                                                                                                                                  • Instruction Fuzzy Hash: 76317634A1010ACBEB10EB94E609FBA77B3FB88308F248075D601A7785DBB91D86CB55
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 4e4a08cbb9a587015bbbbcef0cacb48a987e15b36ee45729aba86750bfc79f71
                                                                                                                                  • Instruction ID: b21dcce001bb3ab2f39485987c3a9573fdf77536ab915bd6f01584d051e9014f
                                                                                                                                  • Opcode Fuzzy Hash: 4e4a08cbb9a587015bbbbcef0cacb48a987e15b36ee45729aba86750bfc79f71
                                                                                                                                  • Instruction Fuzzy Hash: 8221D531B2011D4BCB29667DD859B3EF9EBFFC9601F04443CD902973A0EE35590193A5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 788262aa5b7b6d754a7cb8a383c335ea63696adb603fb97a250c5889a4c57951
                                                                                                                                  • Instruction ID: a895012dd2cced4f855f532e3aa2146c4ae355ff1d34c70cacce486f2f0a9241
                                                                                                                                  • Opcode Fuzzy Hash: 788262aa5b7b6d754a7cb8a383c335ea63696adb603fb97a250c5889a4c57951
                                                                                                                                  • Instruction Fuzzy Hash: 85213575B1060A8FCB04FF68C5548AEFBB5EF89700F10452AD506A7364EF74AA46CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d5159ac5b02d35c98331214228a3bed29b21cb79a2a12576323ea762551c8c56
                                                                                                                                  • Instruction ID: 23556c72a8497d95c3db8353e4932d11e9e5998b12abc07258f5f8b84c0d1a16
                                                                                                                                  • Opcode Fuzzy Hash: d5159ac5b02d35c98331214228a3bed29b21cb79a2a12576323ea762551c8c56
                                                                                                                                  • Instruction Fuzzy Hash: A0217572B1421A8B8B21EFA9E8858BEF7F6FBC4261B544876E425D7240DF35DC02C761
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 94c3c85b40211c3d06361658f5b638596ea86d87d45a8e5245798dde885104c6
                                                                                                                                  • Instruction ID: 3d566ef835dff377eb0a268cafedf2576ca3413ff0fe47678e57969c0ebe5cf6
                                                                                                                                  • Opcode Fuzzy Hash: 94c3c85b40211c3d06361658f5b638596ea86d87d45a8e5245798dde885104c6
                                                                                                                                  • Instruction Fuzzy Hash: 67310D31A2121ACBEB35DB64C864F6EF772FB45304F5045E8D806A7690DB319E45CFA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 487f3a567b4687a1ae37aada6b8ae8890cde1a957a64f76b34ffb1e6e756d419
                                                                                                                                  • Instruction ID: 251a149453b1c9681d28def279d228505e6882f361e93dba71cf06e290ad2407
                                                                                                                                  • Opcode Fuzzy Hash: 487f3a567b4687a1ae37aada6b8ae8890cde1a957a64f76b34ffb1e6e756d419
                                                                                                                                  • Instruction Fuzzy Hash: 683169B1A002099FDB28DF68C558BADBBF2FF88304F108069D406A73A0DB749D45CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f660991c2e2857d870ca1b7273530267bff10abe895e9262efc839e055b8125d
                                                                                                                                  • Instruction ID: 59859d611aab7a93d0ee0596682f53fcac26e6bd8bab24e178e8a0fa2e3e3e1b
                                                                                                                                  • Opcode Fuzzy Hash: f660991c2e2857d870ca1b7273530267bff10abe895e9262efc839e055b8125d
                                                                                                                                  • Instruction Fuzzy Hash: 6B21D0387001058BD718EF24E06873E73A3F794711F288628D5026B785CFBE5C46CB86
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3e6521269ccf661f0d1e92addaf4064215e5a0617b7e297ddb13e38f2571b6f5
                                                                                                                                  • Instruction ID: 43e57a4c3e2a0b4a03a086a5c8340a58a34fe78d31d96bb85edfc2be9ab8d7a2
                                                                                                                                  • Opcode Fuzzy Hash: 3e6521269ccf661f0d1e92addaf4064215e5a0617b7e297ddb13e38f2571b6f5
                                                                                                                                  • Instruction Fuzzy Hash: 2D215C71E04209DFDB90EB78C808BBFBBF5AB44340F108066D519D7290E734DA51CB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 089a859a275298d16f2af2f151f89c5f4c2103cd0416191f84d95db2e11be646
                                                                                                                                  • Instruction ID: a59c0c101a718746d61fad489ad8e925b533e4c36c1f9c0a9a73fc89e59034dd
                                                                                                                                  • Opcode Fuzzy Hash: 089a859a275298d16f2af2f151f89c5f4c2103cd0416191f84d95db2e11be646
                                                                                                                                  • Instruction Fuzzy Hash: 50113A31E0816E8FCB85DBBFE4182AD7A65FB94651F054C69E50D8B2C1DF218C109386
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 24fa330eb7620b2039bcd69f3126a8af7f8af65f7bcf31b2d10fd950c70c6e4c
                                                                                                                                  • Instruction ID: ce27af2aee44684cdfcd967e98cfda5742f6f9341248bc973ada4a22be9dbcfb
                                                                                                                                  • Opcode Fuzzy Hash: 24fa330eb7620b2039bcd69f3126a8af7f8af65f7bcf31b2d10fd950c70c6e4c
                                                                                                                                  • Instruction Fuzzy Hash: 8C113826508947FAC3286FFED851DACB361FEF5310708822BC42692E90DB70D45EC2E2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 95d38b72ecd4505c3423f7bee85e393ee8af542f98f36e29e81e22e292622b1d
                                                                                                                                  • Instruction ID: 3b4851fb03300157760529086f87bc5e73c30a246521ea86be29eae1731cebe0
                                                                                                                                  • Opcode Fuzzy Hash: 95d38b72ecd4505c3423f7bee85e393ee8af542f98f36e29e81e22e292622b1d
                                                                                                                                  • Instruction Fuzzy Hash: B3215135A10218AFCB15DF68C495AEEBFB6FB8D320F145129E811A7390DE719941CF90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 6ca6bf6b1c776806ad532d483336b7a9350ea8ceffef4842b95a8325c2924e57
                                                                                                                                  • Instruction ID: 956a9af8ada4728b38e930c4ba05609bf8bd014c98b39881adc0f92d5dac5b49
                                                                                                                                  • Opcode Fuzzy Hash: 6ca6bf6b1c776806ad532d483336b7a9350ea8ceffef4842b95a8325c2924e57
                                                                                                                                  • Instruction Fuzzy Hash: D5210A31A2121ACBEB35DB64C864FAEF772FB44304F5046A8D806A7690DB319E45CFA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e75b7bd8bc65f34f4b4cb69cd0cac904d83e9f2bae1ba4a10f40a20e9fbe2ac3
                                                                                                                                  • Instruction ID: 0371bc6d610ba00460e7b2ea9a6978a52cb33fca889c798a95fbb7cf8d5e7ea2
                                                                                                                                  • Opcode Fuzzy Hash: e75b7bd8bc65f34f4b4cb69cd0cac904d83e9f2bae1ba4a10f40a20e9fbe2ac3
                                                                                                                                  • Instruction Fuzzy Hash: 5521077190D7849FC712DB78C4545A4BFF0EF16310B0A82DAC494DB6A2D238994ACB12
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 59f757717a650509911102de7e2acb31b23ef7a232f799415b53accd8374373f
                                                                                                                                  • Instruction ID: 69be68a7a2eda3a5881799dd465efd536a769de0cb61603cac2a0aca59efde76
                                                                                                                                  • Opcode Fuzzy Hash: 59f757717a650509911102de7e2acb31b23ef7a232f799415b53accd8374373f
                                                                                                                                  • Instruction Fuzzy Hash: 0021C375A402098FDB04EFA8C685EEDB7F2BB48300F2045A4E445AB361DB76AD45CBA0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1dd7d33985e23ff936cc225887b10ec5075794a0b1a3d92a3892e81b3c840613
                                                                                                                                  • Instruction ID: 076da710e4c391202dd917334089f43c31ac3ac4499dbffc41ba54c7e6986f10
                                                                                                                                  • Opcode Fuzzy Hash: 1dd7d33985e23ff936cc225887b10ec5075794a0b1a3d92a3892e81b3c840613
                                                                                                                                  • Instruction Fuzzy Hash: 6A213A75600B459FC764DF29CA80966FBF2FF887107598A59D48AC7B11EA30F841CF40
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 42f48f4eeadfc066a32324f73da8f707e4d9c20e03133adf65a9abc656139717
                                                                                                                                  • Instruction ID: e154be81f8b9c3a3b868cd334646d43ffdc2f2b35baf64d73131a7791b181310
                                                                                                                                  • Opcode Fuzzy Hash: 42f48f4eeadfc066a32324f73da8f707e4d9c20e03133adf65a9abc656139717
                                                                                                                                  • Instruction Fuzzy Hash: 9021C1316503069FC740DF6CE84979EBBE6EF88320F108538E40AD7695DEB4E9058B91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c7249959378768c484f525969f18143d800d53ba33258022d3802a7131e0f90f
                                                                                                                                  • Instruction ID: ad0eba0881ad1bdb128d013254d01be0a7eab5ba9f0606b942871d4271aa2de2
                                                                                                                                  • Opcode Fuzzy Hash: c7249959378768c484f525969f18143d800d53ba33258022d3802a7131e0f90f
                                                                                                                                  • Instruction Fuzzy Hash: CC21F4349092499FDB11CF64E8947A9BFB6FB81310F1580BAD045E7395CB785D84CF91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2e5486f047c37f5f2f193ac3a1a533e58b161752fc069c52eea26ff9db5e1de7
                                                                                                                                  • Instruction ID: cb79e627d06e9475530c6e4a435e36868d57b89e95f6eadbd4ae3f9d21ba2766
                                                                                                                                  • Opcode Fuzzy Hash: 2e5486f047c37f5f2f193ac3a1a533e58b161752fc069c52eea26ff9db5e1de7
                                                                                                                                  • Instruction Fuzzy Hash: AE215C70E042489FCB11EF79D88C5ADBFB2BB5A310F1486A5E015DB2A1EB759942CF10
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 40a97dac56457c74930cdf2ff3e0c3f69599de1bcac908630415379f11668177
                                                                                                                                  • Instruction ID: 2001b2ef6fffe9802b4d824a31842b766dfb0486157844b83b5a7fa037593a20
                                                                                                                                  • Opcode Fuzzy Hash: 40a97dac56457c74930cdf2ff3e0c3f69599de1bcac908630415379f11668177
                                                                                                                                  • Instruction Fuzzy Hash: C4213D35A00209AFCB15DF68C4559EEBFB6FB8D320F149129E811A7390DE719841CFA0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a4ffdc4ed12753341c3222f11cdf5f2b79572a2a2351733f3a08435e9d93fdc5
                                                                                                                                  • Instruction ID: 202e836ca3aca5f9abb2581a22e371d2937ec6891739277c39e02173ce836564
                                                                                                                                  • Opcode Fuzzy Hash: a4ffdc4ed12753341c3222f11cdf5f2b79572a2a2351733f3a08435e9d93fdc5
                                                                                                                                  • Instruction Fuzzy Hash: C921A431A00616EFCB14EF59C980ABAFBBAFB44304F05C169E81597644D731EC96CB84
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 781e837f89768032bb9758dd5e630636462acd815cb64c6500409a371f93bf51
                                                                                                                                  • Instruction ID: f382f90205eedf1e4698b1322661bc43bb99cd7c39b77be00553e422907207c1
                                                                                                                                  • Opcode Fuzzy Hash: 781e837f89768032bb9758dd5e630636462acd815cb64c6500409a371f93bf51
                                                                                                                                  • Instruction Fuzzy Hash: 19212770600A058FE328DF19E944A92F7E5FF84724F15CA69D49E8BBA1D770F885CB81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e90d3ce4d3fc7e71b2594bb84f4b7be1574c210af3ffc8c3ea8f1ba20838509c
                                                                                                                                  • Instruction ID: d0aa971e41a90022330231a54ef3d4db6500df4c4e296bea2506ce32332c917e
                                                                                                                                  • Opcode Fuzzy Hash: e90d3ce4d3fc7e71b2594bb84f4b7be1574c210af3ffc8c3ea8f1ba20838509c
                                                                                                                                  • Instruction Fuzzy Hash: A911BF327042048FC701DF5DE880999FBF5EF89725B1581BAD109C7B21DB309C49C794
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: eb7532d2b425dcc348fdef4fe6813e5debb1129b17cbd3ba4bc484e525e12b48
                                                                                                                                  • Instruction ID: b76a24d8ec7912bceea53f9bad4b49b9339d5d2e410249c5ec3cb45f1cf58dc6
                                                                                                                                  • Opcode Fuzzy Hash: eb7532d2b425dcc348fdef4fe6813e5debb1129b17cbd3ba4bc484e525e12b48
                                                                                                                                  • Instruction Fuzzy Hash: D2211B31A2121ACBEB35DB64C864FADF772FB44304F504698D806A7290DB319E45CFA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 292e4fa8accf0f44a64f7a07a50c709772463e906aeeb5aba2515bd0fa3552a3
                                                                                                                                  • Instruction ID: 2d96d78add2a3c47b78e97f3e56ee831704ac9a09d194772144183b7a932140f
                                                                                                                                  • Opcode Fuzzy Hash: 292e4fa8accf0f44a64f7a07a50c709772463e906aeeb5aba2515bd0fa3552a3
                                                                                                                                  • Instruction Fuzzy Hash: 6F2177B0A04505CFDB94EF15E549B7A33B3FB84310F249279C41287A94DBBC9896CB62
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0e7d123d6cc95b08dbdee80174202aeb8e7fcdc2d2188e1a19b72118c08f29b8
                                                                                                                                  • Instruction ID: a291bfefeda72160e3f228c44aa10ee63b0cf65369c5d1844a17f8518afeff2b
                                                                                                                                  • Opcode Fuzzy Hash: 0e7d123d6cc95b08dbdee80174202aeb8e7fcdc2d2188e1a19b72118c08f29b8
                                                                                                                                  • Instruction Fuzzy Hash: F821F675A40209CFDB09DFA4C685EADB7F2BF48300F2045A4E405BB3A1DB369D45CBA0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 409a499d4ce7691eed18fee3b58497739180e1e0c60d398669dd883c02875d89
                                                                                                                                  • Instruction ID: da80833ba6a3d7d7089d42394ea93342078786b788f0d959400b8af0a68c2162
                                                                                                                                  • Opcode Fuzzy Hash: 409a499d4ce7691eed18fee3b58497739180e1e0c60d398669dd883c02875d89
                                                                                                                                  • Instruction Fuzzy Hash: A711B6B03006419FD724CB29D888E93BFE9EF89318B1485AAE04DC7262C731F806CB51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 880be10ac7a2f10b67c02a7c43cfde929ba29e5a021b5846317da44d90da4812
                                                                                                                                  • Instruction ID: 13da66ad38abbd82fa6b8dac1e3ce62d222bc3f88ceab9d7dd5974ad7e72295d
                                                                                                                                  • Opcode Fuzzy Hash: 880be10ac7a2f10b67c02a7c43cfde929ba29e5a021b5846317da44d90da4812
                                                                                                                                  • Instruction Fuzzy Hash: D921F770E04249DFCB00EF69D84C5ADBFB2BB89300F14C9A6E016DB2A1EB749945CF11
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 22a1d50bf43a02140890906538c20c1fbde65f2c5921065ab4b6ad672dfc176b
                                                                                                                                  • Instruction ID: 9a776d3cc7ba682b3370d11799e6e9a4e6569bc04c4555e200ea8f42406c24c4
                                                                                                                                  • Opcode Fuzzy Hash: 22a1d50bf43a02140890906538c20c1fbde65f2c5921065ab4b6ad672dfc176b
                                                                                                                                  • Instruction Fuzzy Hash: 0C119E357049068FEB14DA49D844FB6F7E7FBD8319F258138E0298B758CB78AC468B44
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 58bd41d3cd9d70deb67f2059db4c9991ca98c79535e3cb78b2010b217ac5d28d
                                                                                                                                  • Instruction ID: 41a1400f263e5660c6c568c04da42b6693ed6a123e66d58b0d3e60626324bced
                                                                                                                                  • Opcode Fuzzy Hash: 58bd41d3cd9d70deb67f2059db4c9991ca98c79535e3cb78b2010b217ac5d28d
                                                                                                                                  • Instruction Fuzzy Hash: 8F11BE397005158BDB04AF68E06873E76A3F7D4715F24C628D502AB788CF7D9C0A8BC6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ec7ad3d5995d0c07783a618472d1925794d3c5856e1cfc4799c57bc22efd54e5
                                                                                                                                  • Instruction ID: 0fc08297dbd949d7709e3c87e6705e2069e56a793823cbe7aaeb47bb7d1ac4e3
                                                                                                                                  • Opcode Fuzzy Hash: ec7ad3d5995d0c07783a618472d1925794d3c5856e1cfc4799c57bc22efd54e5
                                                                                                                                  • Instruction Fuzzy Hash: 43212C31A21229CBEB35DB64C864FADF672FB48304F504698D806A7290DF719E45CFA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: dbb68f14f5d77393e4f4162b408f2b6927011538239cae185e57e59297620a59
                                                                                                                                  • Instruction ID: cffeab0cd0f847e11778eba0d87ade587fb6a16797e84d20343e692854135eb3
                                                                                                                                  • Opcode Fuzzy Hash: dbb68f14f5d77393e4f4162b408f2b6927011538239cae185e57e59297620a59
                                                                                                                                  • Instruction Fuzzy Hash: 01118E7060020A9FC704DB79D5559AEBBE6FF84718B54C42DD90A97350DB30ED4ACB81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0100a2c5cb778e9ae743c57f4c759d5e1d03b4354b268be9acee49b1654a25cb
                                                                                                                                  • Instruction ID: dfc7345f16ee21ab1d76583338f24453686d19cd5066be9a60976e3646ba1d7c
                                                                                                                                  • Opcode Fuzzy Hash: 0100a2c5cb778e9ae743c57f4c759d5e1d03b4354b268be9acee49b1654a25cb
                                                                                                                                  • Instruction Fuzzy Hash: BD2158B0A18248DFEB05EF68D0897ADBFF2EB02305F6481B9D4019B6C1DB744985DB51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 53a1430626a29536ae85c55a2611dce1d7a48db792c11855f22f30cfebf8718f
                                                                                                                                  • Instruction ID: 6db2dcb45c2ab9176ff983b4e6b34ec91acbfb5f6c955bfea9f3ae02ff4c8ada
                                                                                                                                  • Opcode Fuzzy Hash: 53a1430626a29536ae85c55a2611dce1d7a48db792c11855f22f30cfebf8718f
                                                                                                                                  • Instruction Fuzzy Hash: BD112A35350205DBCB296B68E41897D7BEBFBD8661B144469E80ACF390DF35DC12C791
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 02142ccf5393548cdb980ef9fb9b63686bb273a45369406bf02844726874ac19
                                                                                                                                  • Instruction ID: b9882774e796f0b4ff440b39b874c23ab96df8b49a564662b78835fb5b1a9844
                                                                                                                                  • Opcode Fuzzy Hash: 02142ccf5393548cdb980ef9fb9b63686bb273a45369406bf02844726874ac19
                                                                                                                                  • Instruction Fuzzy Hash: D111A1717102184FD708EBBC98987AE6AEEFBC9715B14893DE009D3395CE788C0687A4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 993690536b8f8417cdf113369ee3cbc321b52bc41c52ccf0fc2ce9b8583e174a
                                                                                                                                  • Instruction ID: d35affc5d5250900e6205eed287bf2d245a32dd767e7567cf720d082411687c8
                                                                                                                                  • Opcode Fuzzy Hash: 993690536b8f8417cdf113369ee3cbc321b52bc41c52ccf0fc2ce9b8583e174a
                                                                                                                                  • Instruction Fuzzy Hash: 16118E35704A069BDB14DB46D844FB6F7E7FBD8719F218134E02987748DB78AC418B44
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d1932fc445f45cfc0d9da5be2844a8432a318c15bf91800108e751b99048f19a
                                                                                                                                  • Instruction ID: 0a6bd4fc22e913ac88acb1af93b0914e2d86c3d7067f946cbb95adbf91123ef4
                                                                                                                                  • Opcode Fuzzy Hash: d1932fc445f45cfc0d9da5be2844a8432a318c15bf91800108e751b99048f19a
                                                                                                                                  • Instruction Fuzzy Hash: 5B119134B40208AFCB20DF698805BBABBF6AB8C750F004029E916DB380DA31C901CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7b1c58bb06c0bd9f4abd9e51e812c987b8e0d55dbcc3673c5c92d3380f7ad046
                                                                                                                                  • Instruction ID: 26bba034e05cd070dbf291d31f4cffbf7741d069400f8e9b475eb7ff457027c1
                                                                                                                                  • Opcode Fuzzy Hash: 7b1c58bb06c0bd9f4abd9e51e812c987b8e0d55dbcc3673c5c92d3380f7ad046
                                                                                                                                  • Instruction Fuzzy Hash: BA215078A42659AFCB04DFA8D594EADBBF2BF49310F144094F802EB361DB34AD41CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ae73bd0ed90bd2bb0b8b640517fe20c554b40e0fe566f702504d639159be7c0c
                                                                                                                                  • Instruction ID: bf17f311c3efb5b618350646ce96c4f23dd1e24b398c59fa5da2600bdd1e32c2
                                                                                                                                  • Opcode Fuzzy Hash: ae73bd0ed90bd2bb0b8b640517fe20c554b40e0fe566f702504d639159be7c0c
                                                                                                                                  • Instruction Fuzzy Hash: 2D115E75B50205AFCB21DFA88805BB9BBF2BB8C651F04452AE956DB380DA31C901CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 72c33717925c49e0f19bc5add98ee700b10f5aa7bbfa0512e200a4342a741de3
                                                                                                                                  • Instruction ID: 741c2add586416068a86e6826d0696968939a68f00076b8f9dbd05799cd5959d
                                                                                                                                  • Opcode Fuzzy Hash: 72c33717925c49e0f19bc5add98ee700b10f5aa7bbfa0512e200a4342a741de3
                                                                                                                                  • Instruction Fuzzy Hash: 6E113A31A21229CBEB35DB64CC24BAEF672FB48304F504694C806A7290EF719E44CFA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ba4f9cd5efa3109ea3c1bb284e67a235404603299e9996cda5bec1d9b84f78d2
                                                                                                                                  • Instruction ID: 88de5aaa37ef323382944b29bdcb2a89bf6df98edbcee3d73851959aeddd8836
                                                                                                                                  • Opcode Fuzzy Hash: ba4f9cd5efa3109ea3c1bb284e67a235404603299e9996cda5bec1d9b84f78d2
                                                                                                                                  • Instruction Fuzzy Hash: 3E01B536340204AFDB10CF58ECC5FAABBA9FB88721F10806AFA15CB290CA71D810CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ab8c9a6c88b0f5013ea17ea5287c9137dee6fb45e94b3ea14abbf39f53664836
                                                                                                                                  • Instruction ID: f4d03185561548abe88312689f5ab98db1158a840fca00ef17d3a7b843af0812
                                                                                                                                  • Opcode Fuzzy Hash: ab8c9a6c88b0f5013ea17ea5287c9137dee6fb45e94b3ea14abbf39f53664836
                                                                                                                                  • Instruction Fuzzy Hash: FE110AB4A1420CDBEB04EF68D0897AD7AF6FB46305F6481B5D40597780DB744A85CB51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: cc395570f7bb8f3112202b36fd51066ced1390c4d21da050bd430b152874e230
                                                                                                                                  • Instruction ID: 0c7619bcb46d164667bcb38bebea5a387fa260550db44e1ca4d8e826ada292f3
                                                                                                                                  • Opcode Fuzzy Hash: cc395570f7bb8f3112202b36fd51066ced1390c4d21da050bd430b152874e230
                                                                                                                                  • Instruction Fuzzy Hash: ED012935354201CFDB29AB64D828A7D3BEAFB95765B184469E816CF390DF35EC02C750
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: dc50e980a5bf6f9f8e370301fe610f458b9acf2cedd5e0a4973fa88b560e9a85
                                                                                                                                  • Instruction ID: f04b4e999c333410be6fef45752ffe6873fbcc6dba91d0dcc90f4a686e644167
                                                                                                                                  • Opcode Fuzzy Hash: dc50e980a5bf6f9f8e370301fe610f458b9acf2cedd5e0a4973fa88b560e9a85
                                                                                                                                  • Instruction Fuzzy Hash: 5B018435A042089BCB15AF64D45D6BEBFB6EB88711F104129E942A7390CF755E05CB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0d14e3f63c08854967cbd7d0d2463260cd4a41e40e8cf9a192c38a36d045b394
                                                                                                                                  • Instruction ID: a8c051e5ecb9093c30bbd4b49171d5d809b9b30fb5b2f627178165ff43021add
                                                                                                                                  • Opcode Fuzzy Hash: 0d14e3f63c08854967cbd7d0d2463260cd4a41e40e8cf9a192c38a36d045b394
                                                                                                                                  • Instruction Fuzzy Hash: 671145B4A04405CBDB54EF01E649BB533B3F794305F189279D41247AD4CBBC9896CA66
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a430245319a441f5eb5148a028e0b21d96ac8dac7d794f6e403880ce2f6eb9c5
                                                                                                                                  • Instruction ID: c9161fa910913337ad6ad73de5f1c5b546edfb8539bfd0eeb3169ef27d49e655
                                                                                                                                  • Opcode Fuzzy Hash: a430245319a441f5eb5148a028e0b21d96ac8dac7d794f6e403880ce2f6eb9c5
                                                                                                                                  • Instruction Fuzzy Hash: 90116638A14106CBEF10EF50E289FB97BB3FB48308F648175D1219A796EB7D4886CA05
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b9503f6b7404eb02c3bc4c627273a06a8667d10cb5299e301e8254f4e860a41e
                                                                                                                                  • Instruction ID: b0428390410e99ff372b6b4815849f71bb0f693a56cb7abd0f0d8b5e6d1a748b
                                                                                                                                  • Opcode Fuzzy Hash: b9503f6b7404eb02c3bc4c627273a06a8667d10cb5299e301e8254f4e860a41e
                                                                                                                                  • Instruction Fuzzy Hash: BA018B353002059FDB14CB69D88892ABBEAEBCC264B14446AE54ADB361DB31EC018B64
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2ce5da56c674559523fa93d3e278f6a9215de95d0f5fa4eba85bfd59d5409a1e
                                                                                                                                  • Instruction ID: ca44425ea9f694091ae62ca516eff32f8dd3c25bc37bcedf6779a7b485b001f8
                                                                                                                                  • Opcode Fuzzy Hash: 2ce5da56c674559523fa93d3e278f6a9215de95d0f5fa4eba85bfd59d5409a1e
                                                                                                                                  • Instruction Fuzzy Hash: 0BF044737493460FC725664DE8546B7E7AABBD2220F18427F9009CB656E9268C0282B5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1760462407.00000000013CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013CD000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_13cd000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: db737511fcc95f9694fefe0ff4cb938817616a0f234a685dede47040cd7ced1f
                                                                                                                                  • Instruction ID: 9656f65a2a356ad2b9e72801a2654f23290c542b03b4b6c1438ce845e39860b0
                                                                                                                                  • Opcode Fuzzy Hash: db737511fcc95f9694fefe0ff4cb938817616a0f234a685dede47040cd7ced1f
                                                                                                                                  • Instruction Fuzzy Hash: 06018F31108384AAE7118E69DA84B67BFD8EF41B28F18C47EFD094A686C6799C44C7B1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: cc53f7391f459378652c4d79543e3500356bb2f729d89cf4e365d4e03f79227d
                                                                                                                                  • Instruction ID: 9a672788de6186b33f2fec34546abdb5061c51c587c12445e0208a89831d79e0
                                                                                                                                  • Opcode Fuzzy Hash: cc53f7391f459378652c4d79543e3500356bb2f729d89cf4e365d4e03f79227d
                                                                                                                                  • Instruction Fuzzy Hash: 41115734E04219CBDB20DF94D854BADBAB6FB44311F45416AC80ABB794CB396D86CF82
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 39c75e1d89868479a5c59a5b0618db5dabaee1aeb71e5f72c295561803115fe9
                                                                                                                                  • Instruction ID: ce245c21341437660b0465d88bd2e48c2b1ab3d0926f0c1d756efe9d4c1bea8f
                                                                                                                                  • Opcode Fuzzy Hash: 39c75e1d89868479a5c59a5b0618db5dabaee1aeb71e5f72c295561803115fe9
                                                                                                                                  • Instruction Fuzzy Hash: E20171316042189BCB29AF64D8196BEBFB6EB88710F104129F902A7390CFB55E05CB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 861a8bb78f76ae024290b3917327e894d00d8bd9a0f69434a2a1beafbb959ed7
                                                                                                                                  • Instruction ID: 083545f3b506ce69edc09ada2109713ef98f9c5df4b5e2091c159ede40c3f101
                                                                                                                                  • Opcode Fuzzy Hash: 861a8bb78f76ae024290b3917327e894d00d8bd9a0f69434a2a1beafbb959ed7
                                                                                                                                  • Instruction Fuzzy Hash: 5D01D2F0D1412ADFEB84DFBAD94D26DBEF5BB58304F11CCA6D815D2204EB3486618A41
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 4caad0afa2620be0b8ae194bf61bca5da7f737e90867476cef014cfc0884ed7e
                                                                                                                                  • Instruction ID: a76c5b70a8ad53c16c85782b3d0e016fb0629dd45021407074694f9b495412e7
                                                                                                                                  • Opcode Fuzzy Hash: 4caad0afa2620be0b8ae194bf61bca5da7f737e90867476cef014cfc0884ed7e
                                                                                                                                  • Instruction Fuzzy Hash: 5B018F35340B149FC319DB24D418A1EBFA2EF89711F108168E90A8B790DF35ED42CBD1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b73cf7e625a026bf29dd5ae12005e2f48a866ec9ee6e5abfa044b04e43e458e9
                                                                                                                                  • Instruction ID: 10b4da1a997368fff5baf6c81cf65fde9624ac7ab5ea9652393a7a6dd8fe3b1d
                                                                                                                                  • Opcode Fuzzy Hash: b73cf7e625a026bf29dd5ae12005e2f48a866ec9ee6e5abfa044b04e43e458e9
                                                                                                                                  • Instruction Fuzzy Hash: AB0126327002025FC704AB6AE81546E7BA2FFC4618B84C82CD40697304EF31BC0A87D1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1e94b48487606f94c66dc0bdc8c1b5837b720c7f4216dc57e02c800f9c8f641f
                                                                                                                                  • Instruction ID: db7ff897f54916aba075af3818f489b718152060dea6d0d3e06fd27c11bfb63f
                                                                                                                                  • Opcode Fuzzy Hash: 1e94b48487606f94c66dc0bdc8c1b5837b720c7f4216dc57e02c800f9c8f641f
                                                                                                                                  • Instruction Fuzzy Hash: 3E01863EA041108BD721CF66E8146ABBBA6EB84315F09C07AD505E7540DE745801CBD5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 5ba979017bd1dad1b51686232b06f9449830cfe5ec86dd2fe4539905954c6e96
                                                                                                                                  • Instruction ID: 500ed9e8611ec3e0f06ec30080cc9eb58f8243e064a3caebdbafb97e725bc908
                                                                                                                                  • Opcode Fuzzy Hash: 5ba979017bd1dad1b51686232b06f9449830cfe5ec86dd2fe4539905954c6e96
                                                                                                                                  • Instruction Fuzzy Hash: 3D018C34B085168BEB14EB6A9544F397BE3FBC8219F18D065E609C7AA8EB388C118741
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9461a291e3dc6bc433629de0b12a3649d05f35c813edebd9b26845cd33512859
                                                                                                                                  • Instruction ID: caf27cc6c6ba7368f1ea91d7971d6c5b70b85c12cffdbb0ccc05dfa5a14a9a77
                                                                                                                                  • Opcode Fuzzy Hash: 9461a291e3dc6bc433629de0b12a3649d05f35c813edebd9b26845cd33512859
                                                                                                                                  • Instruction Fuzzy Hash: 5C018C35340A189FC309EB24D46492EBBA2EBCDB11B108128E90A8B790CF35ED42CBD0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 8ada7f26842ce38613ed936291580e19fa9fb20912bbbca60bf7d90a863df768
                                                                                                                                  • Instruction ID: de63d4095b7b383811b4996df6bb109150aa32e7867b2fbe95389bdc040dbe10
                                                                                                                                  • Opcode Fuzzy Hash: 8ada7f26842ce38613ed936291580e19fa9fb20912bbbca60bf7d90a863df768
                                                                                                                                  • Instruction Fuzzy Hash: 8BF05C2234E3515BC3111A3DAC90B27FDA9EBC2624F14407DFC46C3355C500EC05C7A2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f92d3152df465a58686008aaccb14b87b7fff66c53f9af47a49f7477ca1d5f49
                                                                                                                                  • Instruction ID: 32073e5b7f24b5546eb185631db2fb777bc1c0476eba5fbb223cf4097cf94f33
                                                                                                                                  • Opcode Fuzzy Hash: f92d3152df465a58686008aaccb14b87b7fff66c53f9af47a49f7477ca1d5f49
                                                                                                                                  • Instruction Fuzzy Hash: 4DF0443EA0412557C721DE67A81456BB7AAFB84715B058079D505A3540DE745801C7D5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1779111337.00000000062E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62e0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 192fc18a6fe1302805033932f7445d309cbae37144000ffd1dfd88b19b733c0e
                                                                                                                                  • Instruction ID: 770efde00fd0ad7a61938a0e5108865d72c95579bf4668e78926a3b9ac156722
                                                                                                                                  • Opcode Fuzzy Hash: 192fc18a6fe1302805033932f7445d309cbae37144000ffd1dfd88b19b733c0e
                                                                                                                                  • Instruction Fuzzy Hash: 73011DB0D34209DFFB80DFB5A44965DBEF5AB49304F6184B6DC85D6200EBB98A809B45
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 78225b06a6b35a273cfa3531aa53e829c259de03b23fc932235625f2d5fb5934
                                                                                                                                  • Instruction ID: 6d90cceb1d42923c3c11ce42348f2128c85636e9777b156edc151356d90944ac
                                                                                                                                  • Opcode Fuzzy Hash: 78225b06a6b35a273cfa3531aa53e829c259de03b23fc932235625f2d5fb5934
                                                                                                                                  • Instruction Fuzzy Hash: 62F02B62B4D3818FD72257385820B75AFB1DBDA608F0440DBD0818F2E5DA569803C340
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0636f7341c4314f3029bbfff2d554b79ffb5aedaf3563fa93c740d1ee883e6bc
                                                                                                                                  • Instruction ID: 1d385ccfee0da1905333f825097c8e4a044a4786dee1d522ac4f9b5cd9636430
                                                                                                                                  • Opcode Fuzzy Hash: 0636f7341c4314f3029bbfff2d554b79ffb5aedaf3563fa93c740d1ee883e6bc
                                                                                                                                  • Instruction Fuzzy Hash: 59F02432B086126FE7149A189800F6AFBB9EBCC710F04442AE505AB394CA66FC418784
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7d0050f1d305432ac1014e077a1fbd09caa91e49856489ff9653959acf98bac2
                                                                                                                                  • Instruction ID: f6b0a8c8404e59ef5e4cd0b0e35ed794ce1f90e323eb3a8a556897af02601357
                                                                                                                                  • Opcode Fuzzy Hash: 7d0050f1d305432ac1014e077a1fbd09caa91e49856489ff9653959acf98bac2
                                                                                                                                  • Instruction Fuzzy Hash: 7EF02B36B100055BDB14AB28D84897DB3AAEF88220F084036E91AD7360DA709D168790
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1760462407.00000000013CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013CD000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_13cd000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e9546ccfedb99ec2f0703d0aa1c338a04e1c0a04d4bd21e438259b70b9085af2
                                                                                                                                  • Instruction ID: 62b4b2a764789caac513266a74a1ab433f8725a691ae06819d0f3a3f339b189e
                                                                                                                                  • Opcode Fuzzy Hash: e9546ccfedb99ec2f0703d0aa1c338a04e1c0a04d4bd21e438259b70b9085af2
                                                                                                                                  • Instruction Fuzzy Hash: C8F06271408384AEE7118E1AD984B66FFA8EB41728F18C46AFD484A286C2799C44CBB1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 6a4a5e8dae0d4cfb11ef62e8daf38500e4ff0ab3e8c23553b8f2d2142f78be8d
                                                                                                                                  • Instruction ID: ee82d393b5b69d108bb9cadc1913e2e2f3bc5d097104c784043611503db836e4
                                                                                                                                  • Opcode Fuzzy Hash: 6a4a5e8dae0d4cfb11ef62e8daf38500e4ff0ab3e8c23553b8f2d2142f78be8d
                                                                                                                                  • Instruction Fuzzy Hash: 97F0E5627002182BD308267E5C55B2BA98FFBD5B94F14883EE149CB395CC61CC4603E5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 5dcb46d55f3109564fd68264e70b49c2e0cd6661bdbe39f70548514a6d65a924
                                                                                                                                  • Instruction ID: c653b8158b31c4c2f144047d30176de998ebed959e6733e95785021ed6ac45a9
                                                                                                                                  • Opcode Fuzzy Hash: 5dcb46d55f3109564fd68264e70b49c2e0cd6661bdbe39f70548514a6d65a924
                                                                                                                                  • Instruction Fuzzy Hash: 78F0B43DA012149FC7348B54E514F63B7AEE781B64F068075D805DF745CB6AEC42DB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 55c15648519ce0a0ddfd70ca500ad5c7acebd4e08d29138b3bd103c78d5e9b56
                                                                                                                                  • Instruction ID: a370083ee3929a1bc20a847be5481496356abb81293140d28f20f4f578b0ce1c
                                                                                                                                  • Opcode Fuzzy Hash: 55c15648519ce0a0ddfd70ca500ad5c7acebd4e08d29138b3bd103c78d5e9b56
                                                                                                                                  • Instruction Fuzzy Hash: 4BF0ECA310C3C08FCB07A7789824A747F30DE6765974901C7E05ACF2B7E60AE906C762
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 52d71f309a620b08e6f20a6e9e2b309dbe4a9d56cd10dd68a034e3b7add9fd06
                                                                                                                                  • Instruction ID: 620cf32ecb76d0e87a7ff9eb3b819e4de72a42573ba1cbc192fa6f3fe91f4de1
                                                                                                                                  • Opcode Fuzzy Hash: 52d71f309a620b08e6f20a6e9e2b309dbe4a9d56cd10dd68a034e3b7add9fd06
                                                                                                                                  • Instruction Fuzzy Hash: 6DF082353A02168FDB149764F81E7BDBB6BEBC8321F108035F416C6685CEB488028791
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 237a1e08345bb9d80dbd2ecded526920fa89a808e73bf31d3d90427761bd448c
                                                                                                                                  • Instruction ID: 0c8982a52adcc7b07b12491262fc476fa969d57e4d2f021461747749e4279eaa
                                                                                                                                  • Opcode Fuzzy Hash: 237a1e08345bb9d80dbd2ecded526920fa89a808e73bf31d3d90427761bd448c
                                                                                                                                  • Instruction Fuzzy Hash: 38F0AE33E041399BDBD4DA66A40565EBBADEB88721F09C07BF90DD3100DB3448208FD1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 81b2bda4af0a496f12a2548f9cd57e950db6f59604662928926ecc12de7689a3
                                                                                                                                  • Instruction ID: a4a05205c8715711238395d488ac33d7501db6daf0304a4b42a12653a9e6a327
                                                                                                                                  • Opcode Fuzzy Hash: 81b2bda4af0a496f12a2548f9cd57e950db6f59604662928926ecc12de7689a3
                                                                                                                                  • Instruction Fuzzy Hash: FFF02B729082458FC741DBB4CD422487F70DF57210B9885EAC444DB3F1E936D901CB02
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9e878294097966b33f64c4789ac52715ac9454d14ac8c90b95717ad61dcd0155
                                                                                                                                  • Instruction ID: a0a5416f1eba111b04b734234d7559d6a7992b05c6787dcfc09ba7739528a44c
                                                                                                                                  • Opcode Fuzzy Hash: 9e878294097966b33f64c4789ac52715ac9454d14ac8c90b95717ad61dcd0155
                                                                                                                                  • Instruction Fuzzy Hash: 7CF0A03544DBC45FC7636BB8EC584A4BFB8AE0322030B42DBE4C8DB9A7D954B805C752
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 25521a1a3a4c7ac8656ec900ffa0f3da978affe503c58771d7659fff7c4d10e5
                                                                                                                                  • Instruction ID: 99b514acdf43ddc7330c1998686658a825267ce39cff2592acdff35fbaf386da
                                                                                                                                  • Opcode Fuzzy Hash: 25521a1a3a4c7ac8656ec900ffa0f3da978affe503c58771d7659fff7c4d10e5
                                                                                                                                  • Instruction Fuzzy Hash: 78E012217002185BD308267E5C54B6BA98FFBC5B94F14843EA509DB795CC628C4503E5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ec3e95d277e415075e2556a8af547c9da1012e77fc4370664779dd6a24192c47
                                                                                                                                  • Instruction ID: f30d87fae74f1666da169ace9d14da3cc7c84cea4ad43ccb0d9b3b363c869f0b
                                                                                                                                  • Opcode Fuzzy Hash: ec3e95d277e415075e2556a8af547c9da1012e77fc4370664779dd6a24192c47
                                                                                                                                  • Instruction Fuzzy Hash: AAF03A329412199BDB18EF95C99AAEFBBB6AB89310F204429D401B7340DA755908CAA5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 08b41ae1bcbf3494c3a00cc14a92fe24774c812612ce31f9c69c9c06ebd75d58
                                                                                                                                  • Instruction ID: 4ac9a0a476bf9f5dfa230b79ff49c424e00ba13d35b1e04113ba6731d035d18f
                                                                                                                                  • Opcode Fuzzy Hash: 08b41ae1bcbf3494c3a00cc14a92fe24774c812612ce31f9c69c9c06ebd75d58
                                                                                                                                  • Instruction Fuzzy Hash: 3AE065322413055FC7109A2AED85A4BFB9ADBD1325F14D535E01A87335DE70DD4A8790
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f4f356982e5321cf6988cfb925bd5dc21a966ae913ee76d52b3a83263d482fcc
                                                                                                                                  • Instruction ID: a2bb5d177bc7c44ba55710ff676b1abff68d30b1c3437d20d74033f0d1609529
                                                                                                                                  • Opcode Fuzzy Hash: f4f356982e5321cf6988cfb925bd5dc21a966ae913ee76d52b3a83263d482fcc
                                                                                                                                  • Instruction Fuzzy Hash: 33F08271A04319AFDB59DF64D48D7DDFFB6EB44660F188099E44AD3380DB745680C784
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 8cef2ed9c3a38c7c96ca6169fb586d698ad0ff584a487b7302e144c0b548cdb9
                                                                                                                                  • Instruction ID: 41c845048bd1fc8f57b7f3661f055d976caac81e324458c71a4e9a98a3a4b30f
                                                                                                                                  • Opcode Fuzzy Hash: 8cef2ed9c3a38c7c96ca6169fb586d698ad0ff584a487b7302e144c0b548cdb9
                                                                                                                                  • Instruction Fuzzy Hash: 76E02B33601528D7D3615B76F954756FB58BFC5621F10113EE90E83200CF21CC86C6D5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1579c5ec3614f3227630300417e7c9969b3c1d6a39663a986e7e769c04e890e4
                                                                                                                                  • Instruction ID: 785c1258dd6c9efa08411b20f190f5c4f7367334eba38e5f3ac7023dde6ac16c
                                                                                                                                  • Opcode Fuzzy Hash: 1579c5ec3614f3227630300417e7c9969b3c1d6a39663a986e7e769c04e890e4
                                                                                                                                  • Instruction Fuzzy Hash: 25F06D2120E3C04FE71397B45866495BFB4D96355038E80EBD0C9CF1A3D509E94BD323
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 26f4508286bcd3ecf5d7995bbcd6329dd367c7ffbedc0d7e44262355e4884420
                                                                                                                                  • Instruction ID: ca2f3700900aa33e37ba4647bcdc645fb95c591f4dd9afa2e98f4906b07816fb
                                                                                                                                  • Opcode Fuzzy Hash: 26f4508286bcd3ecf5d7995bbcd6329dd367c7ffbedc0d7e44262355e4884420
                                                                                                                                  • Instruction Fuzzy Hash: 4CF0E53500C3C49FCB231FB0B836DE97F256F1325474A41D6EC4C1AA23C126C9A0EB92
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: fcaa0690008954c6712f7453e8df80c33ed81adc75287cd887fcdda24fec560c
                                                                                                                                  • Instruction ID: 7a0f0df6b43b3998e3fc1156943caed94b22bc573222d6c5764ab0acd7b1379d
                                                                                                                                  • Opcode Fuzzy Hash: fcaa0690008954c6712f7453e8df80c33ed81adc75287cd887fcdda24fec560c
                                                                                                                                  • Instruction Fuzzy Hash: D3F01236E11626CBCB35CA28D454679B733FF80359F9084B9D90696208DF35CD82CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 86537bd97d0262a05af64a2d1d381c8096af951f26d520ca7ea501dea47b495b
                                                                                                                                  • Instruction ID: 93bcd95ebebb079dc392c54fd33c0843d5bcb3e90db50e5601771a662edfa10f
                                                                                                                                  • Opcode Fuzzy Hash: 86537bd97d0262a05af64a2d1d381c8096af951f26d520ca7ea501dea47b495b
                                                                                                                                  • Instruction Fuzzy Hash: B3E0486150DEC59FF31266184C549303F64AB9664476611D3F0418F667F7459C45E731
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 453c3f417a0590dcac8cdd83b1d78bff9e0f2cc5c8b05033cfa97a795aab8b90
                                                                                                                                  • Instruction ID: c2ceb4336917d45878178692a41eab49104842ad5564c80941e48356e14a17be
                                                                                                                                  • Opcode Fuzzy Hash: 453c3f417a0590dcac8cdd83b1d78bff9e0f2cc5c8b05033cfa97a795aab8b90
                                                                                                                                  • Instruction Fuzzy Hash: 24E0223250C0048FC701EB94D8919987B75DFC220432481EBE41A8B362DA33DD02CB92
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1779111337.00000000062E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62e0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2650fec3503e7965e721258c642f499ca617f91281bc4a5db97f3cd8792cf48e
                                                                                                                                  • Instruction ID: 8f04d036881b74bdefb851fbaba9f5a3980b951906d08fc3986e4ce0c25d1c6e
                                                                                                                                  • Opcode Fuzzy Hash: 2650fec3503e7965e721258c642f499ca617f91281bc4a5db97f3cd8792cf48e
                                                                                                                                  • Instruction Fuzzy Hash: 19F0C4B4E112298FEB65DF18E954B9DBBB6FB49301F4040BAD849A3341DB709E82CF41
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2913a181b81ca6aa5482611b141544df84951ee6358a160d232a591d1202c3bd
                                                                                                                                  • Instruction ID: 9faea274a7117d147958f0b2981cc478353c09869d96c3c5a561476be92bea6a
                                                                                                                                  • Opcode Fuzzy Hash: 2913a181b81ca6aa5482611b141544df84951ee6358a160d232a591d1202c3bd
                                                                                                                                  • Instruction Fuzzy Hash: 24F06531A04719AFDB09DF94D04D6EDFFF6EB44665F148099E00A97250DB705A81C784
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: bc1b436c236e792b43a0d03ad5687d31e4f5e89b9f336102126c027bbd3f62a9
                                                                                                                                  • Instruction ID: c0d96d2834aecc170e3b860301cd4909f19b39e7fd1b5a817654546eec5dfa99
                                                                                                                                  • Opcode Fuzzy Hash: bc1b436c236e792b43a0d03ad5687d31e4f5e89b9f336102126c027bbd3f62a9
                                                                                                                                  • Instruction Fuzzy Hash: 76E02632A042349BD3200A76F44845BFB59BFC5660B10123EE80F83200CA218C02C1E5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ac0daefa97ae32a802be423a7abfb3744bee7bf6e385a3a9fa445a02fbbe59f7
                                                                                                                                  • Instruction ID: 3b55375ef0b79a358933640a8bd6443e14d22f5c03f4562496d4972c2cf9b831
                                                                                                                                  • Opcode Fuzzy Hash: ac0daefa97ae32a802be423a7abfb3744bee7bf6e385a3a9fa445a02fbbe59f7
                                                                                                                                  • Instruction Fuzzy Hash: 32F03939B401188FC758EB38D068B2D37E3BB8D304B5544A8E40BEB390DE389C46CB02
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d331e20507766feb9472b646d4fdea42b61ab555b15cc5cba1801610ecd6d1db
                                                                                                                                  • Instruction ID: d17df8f102125ef2c364a8a133a3c91b7401ce4bc8621c3732856aec623b4493
                                                                                                                                  • Opcode Fuzzy Hash: d331e20507766feb9472b646d4fdea42b61ab555b15cc5cba1801610ecd6d1db
                                                                                                                                  • Instruction Fuzzy Hash: C7E012313417095FC7109A2AE984C4BFF9ADEC13647109639A11A87225DE70ED898794
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1776278634.0000000005C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C70000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5c70000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c6c49d2c7bc34657f1c329acd555c6f963d4097dcc85f322ef8f5764c33e6b2b
                                                                                                                                  • Instruction ID: 5174027fb305de52251ca18081d950dd6d9f53d652b61448d62c39ea74d0afb5
                                                                                                                                  • Opcode Fuzzy Hash: c6c49d2c7bc34657f1c329acd555c6f963d4097dcc85f322ef8f5764c33e6b2b
                                                                                                                                  • Instruction Fuzzy Hash: 16F0F835E112298FEB208F75D844BAABAB5BB44325F0044B9D84DA3382DA389E46CF41
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1779111337.00000000062E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62e0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 97056bf5f3d240b698e493d433d485a49ff2392865e083b446a2d4b5220fc32d
                                                                                                                                  • Instruction ID: 99c1cec0047c51b1772726e409bf5b6aeb1e5f25217463baaf7c01a9979d08dc
                                                                                                                                  • Opcode Fuzzy Hash: 97056bf5f3d240b698e493d433d485a49ff2392865e083b446a2d4b5220fc32d
                                                                                                                                  • Instruction Fuzzy Hash: 31F09774A1036C8FCB54DF14D984B89BBB2FB4A305F1080E9D909A3B51DB349D81CF41
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b5309d4f32e57739e8e65df63f28f7122b28909f13469a573d641440377ed965
                                                                                                                                  • Instruction ID: c9788d5ea9e0ea22b4c6c66680c7a67c29afe40c172b9ea3be351aad37b2ce94
                                                                                                                                  • Opcode Fuzzy Hash: b5309d4f32e57739e8e65df63f28f7122b28909f13469a573d641440377ed965
                                                                                                                                  • Instruction Fuzzy Hash: FFE0867195010DEFCB00DFA8E94575DB7B5EB45324F5041B9D809D3304DA35EE05D751
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 415f317dd868013a7f7085940b70f93f2ac2dac889a2fe933bbb655f2be27767
                                                                                                                                  • Instruction ID: df39f127e124de0f168d97b76a70cb03794eca2181422de86330577405d440fe
                                                                                                                                  • Opcode Fuzzy Hash: 415f317dd868013a7f7085940b70f93f2ac2dac889a2fe933bbb655f2be27767
                                                                                                                                  • Instruction Fuzzy Hash: 35E086B2B443056BEB117A609D45FB63351FB50751F594CA9D6195F380D571D4028350
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9c9c786a518692a2797f2419bed1b68ce871c22b2f555b6cff321d0e92d51a0e
                                                                                                                                  • Instruction ID: 4ac28a52d9f96e6ea604b50c93bd4c8653d63d0fc4421034b178cc733823ec1c
                                                                                                                                  • Opcode Fuzzy Hash: 9c9c786a518692a2797f2419bed1b68ce871c22b2f555b6cff321d0e92d51a0e
                                                                                                                                  • Instruction Fuzzy Hash: 3CE02278E1421ACFCB24FF10E01CA397773FB80302B10C878D02217200DF78880E4A42
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 15ede92a4b06ea586387189dd6a7441fb510e31104f8a410b38a01c1b50e792e
                                                                                                                                  • Instruction ID: 1fdf920a1ec8c5be6bd1548d2251b2b81de396abc340a9103f5ded2321503116
                                                                                                                                  • Opcode Fuzzy Hash: 15ede92a4b06ea586387189dd6a7441fb510e31104f8a410b38a01c1b50e792e
                                                                                                                                  • Instruction Fuzzy Hash: 55E04F31A4020CEBDB40DFB8D986B9DB7B9EB84724F9085689804D7280EA759E0497C1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2bf219fdfd36f8b4b8b9f1d8e9f7ea1c93b192dea97388c0c695c2cfc66406d2
                                                                                                                                  • Instruction ID: c8f5d51a4130554d93dbfa935497045ed88d710660666eb8755cace9b6c13a99
                                                                                                                                  • Opcode Fuzzy Hash: 2bf219fdfd36f8b4b8b9f1d8e9f7ea1c93b192dea97388c0c695c2cfc66406d2
                                                                                                                                  • Instruction Fuzzy Hash: C9E04836D11626CBCB35CA68D4042B9B733FF80355F9045A5D50656204DF31C982CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 29aab41ba89fb82033f9f2481eaa91f3c17003a91f6cdfe8fa27603e529d9c28
                                                                                                                                  • Instruction ID: e14e64802e5061ae97b613b4b1b6e07d572a34d609645fa563496f25ec037eb1
                                                                                                                                  • Opcode Fuzzy Hash: 29aab41ba89fb82033f9f2481eaa91f3c17003a91f6cdfe8fa27603e529d9c28
                                                                                                                                  • Instruction Fuzzy Hash: 87D05B3294010CABC701EFE0DD466DD77B9DB46251FD046A5D545E7210ED7ACB009B92
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 844480013ceccb64a409d63960cad58c2eb0b05500a4f49f98eb53bd7a71a7ea
                                                                                                                                  • Instruction ID: 08867a3688e4a94be003858f2803a5c4fe64b572f6f58e1cd714886b8076847a
                                                                                                                                  • Opcode Fuzzy Hash: 844480013ceccb64a409d63960cad58c2eb0b05500a4f49f98eb53bd7a71a7ea
                                                                                                                                  • Instruction Fuzzy Hash: F6D0A7733102241BC7046A2CD801FD6739CDB59B18F1000A5F518C73A1C9D2ED0286D9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f01065a285161bae5e26b85c00a42ec9ebdf027228bf3819c679903b517fe994
                                                                                                                                  • Instruction ID: 48d28a2c1ed897082285f939e363e815b51846d7dc714070b1e46fe71281f1a1
                                                                                                                                  • Opcode Fuzzy Hash: f01065a285161bae5e26b85c00a42ec9ebdf027228bf3819c679903b517fe994
                                                                                                                                  • Instruction Fuzzy Hash: B9D02B3034430CBFDB207A604C40FB6339DAB01BA1F540865DB065F380C972E801C360
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e3d6b875fac1c6f2e3ea8760074169ecf33c566e84706e5782f40390f96aa5ef
                                                                                                                                  • Instruction ID: 5e9fb820f526f114742bbf84d87849bd7c4c00d91578fdff9cf9269d65b8a713
                                                                                                                                  • Opcode Fuzzy Hash: e3d6b875fac1c6f2e3ea8760074169ecf33c566e84706e5782f40390f96aa5ef
                                                                                                                                  • Instruction Fuzzy Hash: 26D01732A1520DABCB20DEB199014AAB7ACEB05105B1005E9AD0DD3600EE32DA11D791
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 145223ce8e5ca4c350545fd2eeb490047bc1dbbec22e3009ebbae66e2c9b6f89
                                                                                                                                  • Instruction ID: 8efbb99422aeb2de98fd0b230dc559683a71ec279c97710f3350925ff29c4b2e
                                                                                                                                  • Opcode Fuzzy Hash: 145223ce8e5ca4c350545fd2eeb490047bc1dbbec22e3009ebbae66e2c9b6f89
                                                                                                                                  • Instruction Fuzzy Hash: FBD0C229A0E7801AD303162474146B26F329B93610B455096D8C14E15ACB543C92E750
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a841cdb26af24a99a17e26f8de7fe4db6de59e8f0e2696634bd5b4ac95e6e519
                                                                                                                                  • Instruction ID: 75760a2722668f4414d119fc1cb5a33f177c36a772ae5e27a8c0bec8e75c1f53
                                                                                                                                  • Opcode Fuzzy Hash: a841cdb26af24a99a17e26f8de7fe4db6de59e8f0e2696634bd5b4ac95e6e519
                                                                                                                                  • Instruction Fuzzy Hash: A8D05E712087446FD342D6A8C951866BFB99B9A62030481DBE948C7B67ED62FD02C654
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 37ad4727698910529a4eda5f8b1325a24e10b6dd2989f62c5df2ffbb888eab27
                                                                                                                                  • Instruction ID: d6e1b89e9bff91abe50a3937ec2c4465db1a891c2776c1ecf903767e7f599641
                                                                                                                                  • Opcode Fuzzy Hash: 37ad4727698910529a4eda5f8b1325a24e10b6dd2989f62c5df2ffbb888eab27
                                                                                                                                  • Instruction Fuzzy Hash: E5D0C77A3106086FD344C589DC87FF3B799DB84550F54C069B809D7751E521FD42C595
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 027317f82714d64d5ed0931e1d19ae3394379d07992aa3e457c30c8c6d22e910
                                                                                                                                  • Instruction ID: 2e68be39da66e9b78b4ac60fd02b66eb15a80158dcb131adf77789b64cfd2492
                                                                                                                                  • Opcode Fuzzy Hash: 027317f82714d64d5ed0931e1d19ae3394379d07992aa3e457c30c8c6d22e910
                                                                                                                                  • Instruction Fuzzy Hash: ABD0A73625491813C6006988F8053DA729DE745639F148026E509D3B84CDAC5C4646D6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9fa328d65c95b934a336c6c8a8bf666dc2326c7146c77de4d4667bb6ec74718a
                                                                                                                                  • Instruction ID: 028a5f4126519aba35db863302d1543b3ead31d51358c4c36314643fe408c44b
                                                                                                                                  • Opcode Fuzzy Hash: 9fa328d65c95b934a336c6c8a8bf666dc2326c7146c77de4d4667bb6ec74718a
                                                                                                                                  • Instruction Fuzzy Hash: 3BE0867540D550DBD7459B5488586E4B371FF01212F4808B58D5A8B00BC768940A8A61
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 8a642d308d15840a02072c64f296ce034a6177110f9e87cc546160bcf849b617
                                                                                                                                  • Instruction ID: d7dfa6517a310faa7f24d87f4641fc81bf28a5854720faf1f1dad0dd84b82221
                                                                                                                                  • Opcode Fuzzy Hash: 8a642d308d15840a02072c64f296ce034a6177110f9e87cc546160bcf849b617
                                                                                                                                  • Instruction Fuzzy Hash: 4BE01230A4030CEFCB44DFB8E945A6DB7B9EB84314F5085A8D9059B240EA71AE409791
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f1677c59a85cab2dd02b83f922a173dd83632b8e1e848f5db74081ab784ba3bc
                                                                                                                                  • Instruction ID: f0877674c3981e867318b717eda975f204a6bf15904d22903be6f316636810dd
                                                                                                                                  • Opcode Fuzzy Hash: f1677c59a85cab2dd02b83f922a173dd83632b8e1e848f5db74081ab784ba3bc
                                                                                                                                  • Instruction Fuzzy Hash: 89E04F74E20219CFEB209F24D0947AD7A62FB45319F1044B5D94AA3345CB385C428B82
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f7109996360f16344b32b295c2fa135aa2ce6c914df1f0dbae7025c29d3d4778
                                                                                                                                  • Instruction ID: da1eadbbb1180c5f973457b88275b810d812963b1b12dfaa1c6683265a3b8ca1
                                                                                                                                  • Opcode Fuzzy Hash: f7109996360f16344b32b295c2fa135aa2ce6c914df1f0dbae7025c29d3d4778
                                                                                                                                  • Instruction Fuzzy Hash: 8FE0C2302801148BD620BF24DA547792697E750300F24113191053F6A4DFEE8CC18782
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 55fd8b6654243bce521ef4eb81acdbab103b15c8d52f787686493624daae0aad
                                                                                                                                  • Instruction ID: 95698a7aae8623dd5d27f0a5aeaa1291559ac8822c033dc0de2e6add66b7ad78
                                                                                                                                  • Opcode Fuzzy Hash: 55fd8b6654243bce521ef4eb81acdbab103b15c8d52f787686493624daae0aad
                                                                                                                                  • Instruction Fuzzy Hash: 2FD05E3210D6905FC71796E08CA4850BFA8AA5711430EC0DBE848DB263C622B842C791
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 506b09dffc1b7ca9244bb9499aa3fb583719cbc28d6714f91296dcc188b9bd4e
                                                                                                                                  • Instruction ID: d7a757d1531c0e6121e8eaca35d023fa609886227df06207ff559ecde35d74ad
                                                                                                                                  • Opcode Fuzzy Hash: 506b09dffc1b7ca9244bb9499aa3fb583719cbc28d6714f91296dcc188b9bd4e
                                                                                                                                  • Instruction Fuzzy Hash: 91E01770A5020DEFCB00DFA8E94569DBBB9EB45314F1081A9D809E7304EA75AE049B92
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f5ce1d50973e383f8afea228972886fc4d4d6d4d97853a5d8f98baef62d4c76b
                                                                                                                                  • Instruction ID: 47e9e831c95d4560282c485fc02b2c172d40e9fa543c5a7ac8980fe50230d0a7
                                                                                                                                  • Opcode Fuzzy Hash: f5ce1d50973e383f8afea228972886fc4d4d6d4d97853a5d8f98baef62d4c76b
                                                                                                                                  • Instruction Fuzzy Hash: 1DE04F39C25A55CBDB20EB10E81CBBCB732FB00301F0585B4A56663280DB745C8ACB41
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2edccccb4b726fa094d5bf78b988c0890e85af6f40772a568390b1e41fac180d
                                                                                                                                  • Instruction ID: fb5502c4d9c41116a37ae7be85e3aba4d88f29806a39c0a2ac094d279aed66f1
                                                                                                                                  • Opcode Fuzzy Hash: 2edccccb4b726fa094d5bf78b988c0890e85af6f40772a568390b1e41fac180d
                                                                                                                                  • Instruction Fuzzy Hash: 9CD0C7762505045FD344C548E896BE2B3A5DB98520F24C429E818C7741F921EC438695
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 687f1d2b04868b3c3023e6ccaf096c283361f545141219a63591822ec3d9ed29
                                                                                                                                  • Instruction ID: 93c1377ed9cd3b5d44dfa17602fe4c23d2f28446eef02bfd733099c608da7e4a
                                                                                                                                  • Opcode Fuzzy Hash: 687f1d2b04868b3c3023e6ccaf096c283361f545141219a63591822ec3d9ed29
                                                                                                                                  • Instruction Fuzzy Hash: EED0A73630011C178604254EB40889FB69FDBF9631741C036AA0893340CD614C1283A4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 118a143afc04fde7cce2d298f2bbb0d1a2f8821527f4deed65165750bc5a6502
                                                                                                                                  • Instruction ID: f81648011db5457fb2eea3be2575314745a13362e6ffb7c350af47eeee3a57cf
                                                                                                                                  • Opcode Fuzzy Hash: 118a143afc04fde7cce2d298f2bbb0d1a2f8821527f4deed65165750bc5a6502
                                                                                                                                  • Instruction Fuzzy Hash: 07D017752083845FD302DB68DC51A11BFA48F9710470DC0EAA548CB2A3D926FC02C758
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 4548a977336b2e277a9e54ad5b9e9ecdd69fb4d8f8631f3652ae4b319a9282cd
                                                                                                                                  • Instruction ID: 4865755310fdb8410634e0ad660befe9b08a48650a43d4a5599b17b9f0ea60de
                                                                                                                                  • Opcode Fuzzy Hash: 4548a977336b2e277a9e54ad5b9e9ecdd69fb4d8f8631f3652ae4b319a9282cd
                                                                                                                                  • Instruction Fuzzy Hash: 3DD05E36288344AFC3038AA1CC02F40BF38AF16740F1A00D2F6408F2F2C261E950CB96
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ce1d7331de5c477ee8172a68011cecd0fceffe555b51c5b0554435d38cb5165d
                                                                                                                                  • Instruction ID: a1d34b52dd0b21dddb08b16822e8d9e5fed39d1f2763e9a4e7af20302682d68a
                                                                                                                                  • Opcode Fuzzy Hash: ce1d7331de5c477ee8172a68011cecd0fceffe555b51c5b0554435d38cb5165d
                                                                                                                                  • Instruction Fuzzy Hash: 36D0A73254132467CA3159545C01F527B1CDB01BE0F000061FF043F28081B17C0082D4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 6b899ec4d5492b0d8de20a262308a640def1a21c027ec5db9310c5224af81aae
                                                                                                                                  • Instruction ID: 0d84cd1d4d2e0bc2985a26ed964261ae32df36aa9803fb3791605502320c2149
                                                                                                                                  • Opcode Fuzzy Hash: 6b899ec4d5492b0d8de20a262308a640def1a21c027ec5db9310c5224af81aae
                                                                                                                                  • Instruction Fuzzy Hash: 87D05E752487891FD301CB9CCC52A61BBB5AFC6608B18C0FAA849C7753D936E802C758
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 5d97d673506e7bac42b5729a91bcd6232bf9e84b70b8803eb3424ab4a0f66776
                                                                                                                                  • Instruction ID: 344373d25ccfc74d117974fad2c26574c55bb41aa785b24dcee7ddc64f176b4c
                                                                                                                                  • Opcode Fuzzy Hash: 5d97d673506e7bac42b5729a91bcd6232bf9e84b70b8803eb3424ab4a0f66776
                                                                                                                                  • Instruction Fuzzy Hash: 02D0A73160C2144FCB061B9C70840E93BA5EF89725F1845EBE209C3682C6101C0543C7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: cf58439db2a0012075271908b75566d440ee0a9ec058486059669228b9c4f1b5
                                                                                                                                  • Instruction ID: 106cf4c5a748ad84d73f69a25d2e8eff9733e2feddce012eebb6ba72554b68f0
                                                                                                                                  • Opcode Fuzzy Hash: cf58439db2a0012075271908b75566d440ee0a9ec058486059669228b9c4f1b5
                                                                                                                                  • Instruction Fuzzy Hash: C4D0A9735942089FCB04CF98C58339237E0EF06304B0000A2E408CB335D22AE8118A02
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ed8bd37723aac68cabd1baa0a43858368559d563b710dafd418587676eac6376
                                                                                                                                  • Instruction ID: 15d4ee0911d8738cdf94230fac3eb53b262254a3a64c013e0dd7afbf47a841df
                                                                                                                                  • Opcode Fuzzy Hash: ed8bd37723aac68cabd1baa0a43858368559d563b710dafd418587676eac6376
                                                                                                                                  • Instruction Fuzzy Hash: 1BD0227100D3442FCB0396A0EC80425BF74898320434880EBE80CCB323E62AEC07C781
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9b0abd373791ff03b64aa66f7734b71a8bc90a62aa640b5e99fb9f0db7f91490
                                                                                                                                  • Instruction ID: ee52f2d260ab120decafa7afcbe829a62ce9f17370759fec6f9075da51c171c0
                                                                                                                                  • Opcode Fuzzy Hash: 9b0abd373791ff03b64aa66f7734b71a8bc90a62aa640b5e99fb9f0db7f91490
                                                                                                                                  • Instruction Fuzzy Hash: 32D09E7194110CEBCF40DFB4D90545E7BF9DB49201B1045E5A509D7210EE369E106B95
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 8314ee25367573b6087d51168e039a7e337019ba904b9ea9fd78f07ab193923c
                                                                                                                                  • Instruction ID: 2dc52bf514bbe1ea6e64661c8f9245e2910892675215694a9cd4e84622c01a8c
                                                                                                                                  • Opcode Fuzzy Hash: 8314ee25367573b6087d51168e039a7e337019ba904b9ea9fd78f07ab193923c
                                                                                                                                  • Instruction Fuzzy Hash: 88D0A97184120CEBCB80EFF0DE0088EBBF9DF89200B1005E6C508E7210EE328E206BC1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c8a92a58568f790bf75b013430cb774510eac47acf94a5b2c8e97805fd440880
                                                                                                                                  • Instruction ID: 43ef3c582189c0f730fd06565a56d4e77ac19aaec5bbe7034855255b81778915
                                                                                                                                  • Opcode Fuzzy Hash: c8a92a58568f790bf75b013430cb774510eac47acf94a5b2c8e97805fd440880
                                                                                                                                  • Instruction Fuzzy Hash: 7FD0C971D4120CAB8B00EFF49D4149EBBFADF86250BD046E69645AB210ED769A10AB92
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0ea47f5b885f53d62cf99ba647ac5a9fcb8026410e761d9ee12eeb4e9ead9af2
                                                                                                                                  • Instruction ID: 166ea2e0e5cc79863c1f59ca959712850283295beb78191edab042db72d5f942
                                                                                                                                  • Opcode Fuzzy Hash: 0ea47f5b885f53d62cf99ba647ac5a9fcb8026410e761d9ee12eeb4e9ead9af2
                                                                                                                                  • Instruction Fuzzy Hash: F7D0C77194110CAB8B00EFF4994145D7BFADF462507D045E5D50597210ED369A109F92
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c4082f46db0fc5dd8f6a7ee221ab5a87ad3be50f6b1840bc707d63a237ba2a33
                                                                                                                                  • Instruction ID: 92179007d40c56425236c6ece6c6f0d8c63f20cf57dac08b51881063bb689dfd
                                                                                                                                  • Opcode Fuzzy Hash: c4082f46db0fc5dd8f6a7ee221ab5a87ad3be50f6b1840bc707d63a237ba2a33
                                                                                                                                  • Instruction Fuzzy Hash: 9DD0C9B66002085BD304D948CC52B92B7A9EBA8614F18C029A908CB342EA36ED43D990
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7697b5711ff3b5b7d98abb4e815b15781d1bfaec15eae850f7767d72c10155a8
                                                                                                                                  • Instruction ID: 8390ccef29d61ba01cb227d644321e63fdd7baa9075ef25e5977f96b1353c581
                                                                                                                                  • Opcode Fuzzy Hash: 7697b5711ff3b5b7d98abb4e815b15781d1bfaec15eae850f7767d72c10155a8
                                                                                                                                  • Instruction Fuzzy Hash: 19D05236289344AFC7119A65DC16F127F24AB12B05F890086F6009F2F3C6A2E828CB55
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f38719780f2ddf40a578c6c9322dfe0168e987f938e110610e9c86298ff1fabc
                                                                                                                                  • Instruction ID: 6d665195b5b5130c55e6c41406f25d8e957aa86a465eb94b9b0e6f40fbbb20e9
                                                                                                                                  • Opcode Fuzzy Hash: f38719780f2ddf40a578c6c9322dfe0168e987f938e110610e9c86298ff1fabc
                                                                                                                                  • Instruction Fuzzy Hash: E4C08C3B0411080BC100C5C4EC63700F398D740A38F288456A40CC3721C55BFE438840
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 01121f2c778aaa955698064ff843d2996bee34fc2f5530b77e7ea5e79a423cb0
                                                                                                                                  • Instruction ID: 1b0a6f6d896694a697788613f5e5355b62e48349d74697ae87246d03dd23ea49
                                                                                                                                  • Opcode Fuzzy Hash: 01121f2c778aaa955698064ff843d2996bee34fc2f5530b77e7ea5e79a423cb0
                                                                                                                                  • Instruction Fuzzy Hash: 05D0C936200118BF9B04DE88DC41CAABB6EEB89660714C05FFD1887311CAB3ED22DBD0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 98da95009d6c5bdb9a49f70f117297e6a2d683fb83ecbeb2cb8e28128d86adcb
                                                                                                                                  • Instruction ID: a6c0e930eff319e150ac04982cb3b994a7d6ab5187bfc01d3b5a7c2095b1b018
                                                                                                                                  • Opcode Fuzzy Hash: 98da95009d6c5bdb9a49f70f117297e6a2d683fb83ecbeb2cb8e28128d86adcb
                                                                                                                                  • Instruction Fuzzy Hash: A4D012B21587449FCB035719D8548603FB8AE1F61434910D2E444CB633D2A1FD149621
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 82c3946e2b3a0ab26621d188a4329b9158542b1f4b0ec94ee26a091b656b59a4
                                                                                                                                  • Instruction ID: 9f12aa95164bea19bab8a9315ed267d8fa8922f46151ef02d2266fcfa3d0a2c8
                                                                                                                                  • Opcode Fuzzy Hash: 82c3946e2b3a0ab26621d188a4329b9158542b1f4b0ec94ee26a091b656b59a4
                                                                                                                                  • Instruction Fuzzy Hash: 5DD012325041149FC705CAA5DD45F55F795EB80718F19C079E41CC7201CB36F803CAC1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1779111337.00000000062E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62e0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: caf300ee7f72332eb01ab944e6d89c7a5cf028eed90835a6126ed81cab1d5610
                                                                                                                                  • Instruction ID: 8bb8d3a420eeaf6dcf075bbab8fb1333ec789f98085b6a4306b77f15fb316ea3
                                                                                                                                  • Opcode Fuzzy Hash: caf300ee7f72332eb01ab944e6d89c7a5cf028eed90835a6126ed81cab1d5610
                                                                                                                                  • Instruction Fuzzy Hash: 1DE05AB8A102298FCB64CF18D884E99BBB1BF89210F1101E4E90AA7361C770AE80CE51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0b476dc9fc3f697ac181155d6f9d98fe1d0e728bda10e3f1de2026883d710f41
                                                                                                                                  • Instruction ID: 399b19409b12bfee8db974d66aa2a96c1138129ff0f8d3e3c5f1b8eb92e7f6bb
                                                                                                                                  • Opcode Fuzzy Hash: 0b476dc9fc3f697ac181155d6f9d98fe1d0e728bda10e3f1de2026883d710f41
                                                                                                                                  • Instruction Fuzzy Hash: A2D012352001187F9704DA88D841CA6F76DEBC9670714C05BFC0887301CAB3ED12C7D0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1776278634.0000000005C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C70000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5c70000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2e5e7ed5e47be4ae2bd6900784862bfad573ccf07fe09c281cbedd9d46068a41
                                                                                                                                  • Instruction ID: 5b72fcc57260505dd35cfa5efe15d599bfe06d1a5b36f2da0f5de3fac07fcbc5
                                                                                                                                  • Opcode Fuzzy Hash: 2e5e7ed5e47be4ae2bd6900784862bfad573ccf07fe09c281cbedd9d46068a41
                                                                                                                                  • Instruction Fuzzy Hash: 82D022BBE01A098BCB00DB64E04A29A3BF1E74AB31F1058209806E7B01DDAC5C808F92
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772371085.00000000055D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055D0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_55d0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: fb066c62563671e00040ebbfba8c92e412a0db4f77f2771e285d3727840fa3cc
                                                                                                                                  • Instruction ID: 1e51a7340d4055ff2b6a9221cfe40ba4b2edb89c7bab3417d54ba018b2a0ebd1
                                                                                                                                  • Opcode Fuzzy Hash: fb066c62563671e00040ebbfba8c92e412a0db4f77f2771e285d3727840fa3cc
                                                                                                                                  • Instruction Fuzzy Hash: 36D0C737911525CBCF31CA58E0153FDB772FF803A5F8005A5D50566104DB319AD5CBD2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9dcca13755731b0fcb95e96aa211b3069a2f9eac816f1edd153d43eec039ec27
                                                                                                                                  • Instruction ID: 4b279df0ac1aa1b2cebbd95a19e06de81bff02de7b0e0c2724bac0ea9fe713f4
                                                                                                                                  • Opcode Fuzzy Hash: 9dcca13755731b0fcb95e96aa211b3069a2f9eac816f1edd153d43eec039ec27
                                                                                                                                  • Instruction Fuzzy Hash: 73C08C322880040FD200C5C4EC52B10B3A8D780638F68C46AE80CC7701CA6BE8038580
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d5669de8c8ecb316d8bf7bfa9748d8a0a4d717c8b222807073025fdf3788054e
                                                                                                                                  • Instruction ID: 302b8e9570adcce5f8bef6fd5d3ef77fe99886606ff2f911940a5e1459a4310b
                                                                                                                                  • Opcode Fuzzy Hash: d5669de8c8ecb316d8bf7bfa9748d8a0a4d717c8b222807073025fdf3788054e
                                                                                                                                  • Instruction Fuzzy Hash: 3FC0123A1440040BC2419584E862B80B39A9F84A24F68886EA808CB203CA6BE8C78490
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 4ee296c25406745ddd64c9b86ff0a0d9b00480f3ed950a26efc5988192023cd8
                                                                                                                                  • Instruction ID: 02312361ec167c9904fbb8dd3f8d54be1e261bf4c0a01eac19f962cb5dc6ebcf
                                                                                                                                  • Opcode Fuzzy Hash: 4ee296c25406745ddd64c9b86ff0a0d9b00480f3ed950a26efc5988192023cd8
                                                                                                                                  • Instruction Fuzzy Hash: 3FC0123219440847C2408554EC827E17358C740215F84806AD8088BA01D522E4038695
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0b476dc9fc3f697ac181155d6f9d98fe1d0e728bda10e3f1de2026883d710f41
                                                                                                                                  • Instruction ID: 399b19409b12bfee8db974d66aa2a96c1138129ff0f8d3e3c5f1b8eb92e7f6bb
                                                                                                                                  • Opcode Fuzzy Hash: 0b476dc9fc3f697ac181155d6f9d98fe1d0e728bda10e3f1de2026883d710f41
                                                                                                                                  • Instruction Fuzzy Hash: A2D012352001187F9704DA88D841CA6F76DEBC9670714C05BFC0887301CAB3ED12C7D0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a1ce2ba5004d211b2b8d0298e67b5f7abcee7dbcd46e081f6ad5318c896714ca
                                                                                                                                  • Instruction ID: 00b6d6431e3dca7eeb33bf6fe0c1db604066e1af1f6690ba1cf3dfa9b6133a37
                                                                                                                                  • Opcode Fuzzy Hash: a1ce2ba5004d211b2b8d0298e67b5f7abcee7dbcd46e081f6ad5318c896714ca
                                                                                                                                  • Instruction Fuzzy Hash: 81C012B7400208B7CF111E51EC02B877BA8EB26360F20C020F90498112E2729A22BB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 779b6d0db85d58c426a7b676e92437d7e3910a9481e2642c4da35357684eea53
                                                                                                                                  • Instruction ID: d1cb9d3ab527271a77c9424ee61ea070a81eb7ba5fa846b20d865a69b515a981
                                                                                                                                  • Opcode Fuzzy Hash: 779b6d0db85d58c426a7b676e92437d7e3910a9481e2642c4da35357684eea53
                                                                                                                                  • Instruction Fuzzy Hash: E2D05B3A8197929FC7115F109425B7D7E717F01301F4544F6D45693041D7249D1DC651
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f3b6ac7b77e538d689145b748a7372452434d836e4311dead68c334884011e6d
                                                                                                                                  • Instruction ID: fb2d190839d0284e84a0898fc9057f5dc8db3101a9694bf9336685b3e5d5706f
                                                                                                                                  • Opcode Fuzzy Hash: f3b6ac7b77e538d689145b748a7372452434d836e4311dead68c334884011e6d
                                                                                                                                  • Instruction Fuzzy Hash: 0BD01739825955CBDB20EB10E818ABDBB36FF00302F4589B4A56A63240DFB49C9A8B41
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 93d125363cf7bdf9f01fedd539e39a87d04571067f3debba227b75071346786a
                                                                                                                                  • Instruction ID: 7c834ef6555e0659ac9f9a474135a41c446ef998248289b94f16825e986a30ea
                                                                                                                                  • Opcode Fuzzy Hash: 93d125363cf7bdf9f01fedd539e39a87d04571067f3debba227b75071346786a
                                                                                                                                  • Instruction Fuzzy Hash: F1C0803931451843C6042E4DF41059F775DE785635F104166E60957B45CE686C0907D6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 830b53af83c662f5c035b362394c6047617d9d8eb85ed692c2ee11b39a30b618
                                                                                                                                  • Instruction ID: 362447e9683b0a4306c9b0acb9f63e697167678333477ef7a5a976dcc5238647
                                                                                                                                  • Opcode Fuzzy Hash: 830b53af83c662f5c035b362394c6047617d9d8eb85ed692c2ee11b39a30b618
                                                                                                                                  • Instruction Fuzzy Hash: 0EC02BB39040040BC340D584EC82B88BB69D784294F4EC06DE40CC7307EB33E903C4C4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 323ea852f543978bc93cadd9350b4ad2631ad8d774f6fde86cb13450889fbbe9
                                                                                                                                  • Instruction ID: 7285160510c0b04a23546e833759076522c63cea72515633372c4780790e3e3c
                                                                                                                                  • Opcode Fuzzy Hash: 323ea852f543978bc93cadd9350b4ad2631ad8d774f6fde86cb13450889fbbe9
                                                                                                                                  • Instruction Fuzzy Hash: 6CD0C93A144004DFDB418F54D844A957BA1EB18364F048051F9998F732C232D951EB00
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ec26461da6ee38d2c320828a53810aa0e455d45bf685a7093e7e5aa3510dcbd5
                                                                                                                                  • Instruction ID: 5a27fa50b62a08e1820130c59173b8da6b4a5b00a5c771e4266cf90d78c8c1e9
                                                                                                                                  • Opcode Fuzzy Hash: ec26461da6ee38d2c320828a53810aa0e455d45bf685a7093e7e5aa3510dcbd5
                                                                                                                                  • Instruction Fuzzy Hash: 2DC08C3390C1142BD2088984DC82B80B398CBA8308F48C069F81CC7301EB32E903C886
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: bdca2f4e0b537c884d66b5672a9918f01efecc959b0ed44dca546dd533ad3a48
                                                                                                                                  • Instruction ID: d625f027d196c8016a75576167edf15c3fc35d0a8d64d96cdcffe519d41c8f5e
                                                                                                                                  • Opcode Fuzzy Hash: bdca2f4e0b537c884d66b5672a9918f01efecc959b0ed44dca546dd533ad3a48
                                                                                                                                  • Instruction Fuzzy Hash: 22D0C9787101458BCB41EFD8D874E6B7776FB84658F0085649602AB388DA249C5ACB51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 76f672d4b1e1071d979b19efe61503c79e6d51ca78f04f6a8748d0f01ecdd6e7
                                                                                                                                  • Instruction ID: b6cb939fa33b0d7cd481cc20a6221324398677f8fa63c06d474a1f2c041b30ed
                                                                                                                                  • Opcode Fuzzy Hash: 76f672d4b1e1071d979b19efe61503c79e6d51ca78f04f6a8748d0f01ecdd6e7
                                                                                                                                  • Instruction Fuzzy Hash: 7EC08CB25442085BC348A598E842F00B39AE790204F98C469F80CC7301DE26ED038488
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: dbcef5c395f5c673d87ed76c55c2f1c93d814102d17bdb09fc090918b690f88a
                                                                                                                                  • Instruction ID: 58c7e918dc9fc6e739d0296992eb27fcb8a7bf4254ad48f247067e0340e6a738
                                                                                                                                  • Opcode Fuzzy Hash: dbcef5c395f5c673d87ed76c55c2f1c93d814102d17bdb09fc090918b690f88a
                                                                                                                                  • Instruction Fuzzy Hash: A6C012313402095BD304CA88C842A22B3AADBC8614B14C079A808C7746DE36EC028694
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ce5136aa5a61df31c25b6d581c2cc145349de84140d17495094877d7ce4695d3
                                                                                                                                  • Instruction ID: 39d5f20eab409e6c0885eca74ae195c3117b0c3d9048c585883dca08275a2405
                                                                                                                                  • Opcode Fuzzy Hash: ce5136aa5a61df31c25b6d581c2cc145349de84140d17495094877d7ce4695d3
                                                                                                                                  • Instruction Fuzzy Hash: 8AC08C321086086FC300D6A4DD42B04BBA8CB80318F88C0ADE80CCB393CA3AE903C680
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9b6de2363da2629a88fbe90ac67c407d223e93a4b8d1df0464fc39ffb27416a3
                                                                                                                                  • Instruction ID: 5db1e21d9721de530efd9080828af9619c214b250e19d74c9380dce7e88d733f
                                                                                                                                  • Opcode Fuzzy Hash: 9b6de2363da2629a88fbe90ac67c407d223e93a4b8d1df0464fc39ffb27416a3
                                                                                                                                  • Instruction Fuzzy Hash: 45C012360502048FC204AE58D986B803BA8EF06A0AFA50090A005CB622CA21E82A8AA2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 507dafd1c387a9355b93bd887e11ee8edd8e44c8fc6e7b5c13e022ca964e260c
                                                                                                                                  • Instruction ID: 18f1f28151c5744a8605c8899d85628686850c4eb6d6891a010a112ef9c3e8dd
                                                                                                                                  • Opcode Fuzzy Hash: 507dafd1c387a9355b93bd887e11ee8edd8e44c8fc6e7b5c13e022ca964e260c
                                                                                                                                  • Instruction Fuzzy Hash: 9FD0A7750052849FC741CF90E9D6C95BF30FB02254B0C44EFE8058B043C329C416DB11
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2cab4a454c5604e6782a671cd94f92c1e7839a68acbe59b1810628151681af6a
                                                                                                                                  • Instruction ID: 52738cfc7c5f3f19fa6fdfac170e6adb4478c93108f6b1e08500401452fc79bd
                                                                                                                                  • Opcode Fuzzy Hash: 2cab4a454c5604e6782a671cd94f92c1e7839a68acbe59b1810628151681af6a
                                                                                                                                  • Instruction Fuzzy Hash: FCC08C3160402C038A0422DCB00419F7A9EE785A29B85402AA60A93240CD411C0143D5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 023d72de9252ad5af1c533bb2b79ea68d35928b5a405e4f052a31c02434c674b
                                                                                                                                  • Instruction ID: 8d776b4590534eb0439f5ddf2e34a59670de795e16be8c782be5fba7fef04de9
                                                                                                                                  • Opcode Fuzzy Hash: 023d72de9252ad5af1c533bb2b79ea68d35928b5a405e4f052a31c02434c674b
                                                                                                                                  • Instruction Fuzzy Hash: 86C002761450019BCB44CA44C991B15B7B2EBA5228F58C869E94A8B761DB37DD13DB01
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                  • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                  • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                  • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 6b3cf73ecc0437b7ba418ab1aa0e16a313d668e98a5c47dae4f63aedb3a58e83
                                                                                                                                  • Instruction ID: 1559b7bb1d66cdfc4324202593fed40f7269f97be06a62174427e62a94373c76
                                                                                                                                  • Opcode Fuzzy Hash: 6b3cf73ecc0437b7ba418ab1aa0e16a313d668e98a5c47dae4f63aedb3a58e83
                                                                                                                                  • Instruction Fuzzy Hash: 8DC00235280208AFD7109A55DC46F457B68AB15B50F554091F7045F6A1C6A2E8109A98
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1776278634.0000000005C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C70000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5c70000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                  • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                  • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                  • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                  • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                  • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                  • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                  • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                  • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                  • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 6b3cf73ecc0437b7ba418ab1aa0e16a313d668e98a5c47dae4f63aedb3a58e83
                                                                                                                                  • Instruction ID: 1559b7bb1d66cdfc4324202593fed40f7269f97be06a62174427e62a94373c76
                                                                                                                                  • Opcode Fuzzy Hash: 6b3cf73ecc0437b7ba418ab1aa0e16a313d668e98a5c47dae4f63aedb3a58e83
                                                                                                                                  • Instruction Fuzzy Hash: 8DC00235280208AFD7109A55DC46F457B68AB15B50F554091F7045F6A1C6A2E8109A98
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                  • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                  • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                  • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                  • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                  • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                  • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                  • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                  • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                  • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a5f20d5bb2e67e4b59d7c269665539e7e9a59fee65b35d3b7dc979cbfdd0e8c0
                                                                                                                                  • Instruction ID: 8107de8ac96e0eb9f1bb72a391e0b930aac05f8e7b233f7a8948ff36536afb84
                                                                                                                                  • Opcode Fuzzy Hash: a5f20d5bb2e67e4b59d7c269665539e7e9a59fee65b35d3b7dc979cbfdd0e8c0
                                                                                                                                  • Instruction Fuzzy Hash: 87D0C279E216188FCB649B24D9697A87BB2BB49301F4091A5A84AD3650DE345E84DF01
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e2cfd784575cddf23e5df878335d6ec56d9de2ea826ec2be2cfe48bb31cb017b
                                                                                                                                  • Instruction ID: d2c6a4cefb27bfcb5a3844ff54e04ec0c3a45b016003aa16df98874ae983a461
                                                                                                                                  • Opcode Fuzzy Hash: e2cfd784575cddf23e5df878335d6ec56d9de2ea826ec2be2cfe48bb31cb017b
                                                                                                                                  • Instruction Fuzzy Hash: 15B022320003280BC22022A8E80288ABB8CC8022B03008A33F00883A20AEAAEC8803C0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1776278634.0000000005C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C70000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5c70000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: fba0195c44ab61b27eca08c8074b8f7d24993cbfac2e3cc5f169f01513cc6ef9
                                                                                                                                  • Instruction ID: 17c8fb8363a4ac3df8068d39f6fb7c65a1f3af9af013a8d9b57540655d4d10b0
                                                                                                                                  • Opcode Fuzzy Hash: fba0195c44ab61b27eca08c8074b8f7d24993cbfac2e3cc5f169f01513cc6ef9
                                                                                                                                  • Instruction Fuzzy Hash: 5CC012396001084BD7049EA4D00475A7A62E748735F1094249545B7785CDA85C44CF52
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 50dc65d3e38c52b4948fbe572bc364c6ebf8068ba90c27af8f843d2c7b1f087d
                                                                                                                                  • Instruction ID: 5fdfb1f675237ba4c9d644d448631406da118ef80069fe162c0a14e4f6d5cc60
                                                                                                                                  • Opcode Fuzzy Hash: 50dc65d3e38c52b4948fbe572bc364c6ebf8068ba90c27af8f843d2c7b1f087d
                                                                                                                                  • Instruction Fuzzy Hash: 86B092320603295FC62066A9F80588ABBDCEA41279B008A76F54D876155EA6EC4547D4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0c6e8ab0bc78ca4dda69d6cc9f55e19761e557ab9d0b6b13b729f856a311e51a
                                                                                                                                  • Instruction ID: e354c3d23d08ce43e236a9aabbe94f4ce77d35ceac345187a1ce99ab05e976bd
                                                                                                                                  • Opcode Fuzzy Hash: 0c6e8ab0bc78ca4dda69d6cc9f55e19761e557ab9d0b6b13b729f856a311e51a
                                                                                                                                  • Instruction Fuzzy Hash: 57B0223200032A0BC2202AAAE80088ABBCCC8002303000A32F08C82220AFAAEC8203C0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d9ce25f45ce03168283de2b706732a2723a265b920db949a40db439ec3a6f6fe
                                                                                                                                  • Instruction ID: 789589208009a8d9915ffb683a09125bc72cc8fc6e6df4cbbcc5b2f47b89290f
                                                                                                                                  • Opcode Fuzzy Hash: d9ce25f45ce03168283de2b706732a2723a265b920db949a40db439ec3a6f6fe
                                                                                                                                  • Instruction Fuzzy Hash: 5AB0123705020D27D0903250F84338B714E47C0204FC70150B00CAA601DC59B05B00DB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1b99ba00d5e0481d2390ab3a6c37b2ab7ab21177a6acc932a1a4eeb7bbdf657d
                                                                                                                                  • Instruction ID: b0188638cb44a44fcf95b597449d646651a8c8203a72d8749de23e253c3ed3fa
                                                                                                                                  • Opcode Fuzzy Hash: 1b99ba00d5e0481d2390ab3a6c37b2ab7ab21177a6acc932a1a4eeb7bbdf657d
                                                                                                                                  • Instruction Fuzzy Hash: A7C09B76180208EFC701DF55D845C457B78FF197717554191F9148B731C732F810DA54
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 304fe006b687839e29d0c93c02fbc55375920b23f8fb5073624b3f82ddbb2b74
                                                                                                                                  • Instruction ID: cf89c6a4d37d21b5b92cfcaa19ab11ba290f7baffac9ece7f2bb64f67027b492
                                                                                                                                  • Opcode Fuzzy Hash: 304fe006b687839e29d0c93c02fbc55375920b23f8fb5073624b3f82ddbb2b74
                                                                                                                                  • Instruction Fuzzy Hash: 2AC0483204430CFBCF025FA1EC01C9E7B2AAF15261B808469FE5808520C737E5B0EBA5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3785d73f0cb977e8738494c04dfbd823534e98a286b6d4358749cfe741f8fb53
                                                                                                                                  • Instruction ID: 4bd780fc5c293a7abfbfd885cdcb661362ff7049f19a888cc2bf7faf068485d8
                                                                                                                                  • Opcode Fuzzy Hash: 3785d73f0cb977e8738494c04dfbd823534e98a286b6d4358749cfe741f8fb53
                                                                                                                                  • Instruction Fuzzy Hash: F0C09B725585549FD7425710CD4FD5DFF71DB5130074540966442C7019DF744851D711
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a2352b50439e65704e76c65e2b95863689fff6bf93d9bb256a08a2cf1cde5bd3
                                                                                                                                  • Instruction ID: b1dfd7e2a313218f4d593576812a34e429b50a22fc45e4e580f18dc30f6f0127
                                                                                                                                  • Opcode Fuzzy Hash: a2352b50439e65704e76c65e2b95863689fff6bf93d9bb256a08a2cf1cde5bd3
                                                                                                                                  • Instruction Fuzzy Hash: C9B012F3451A0C77DE401258FC4B3C13B4CD378215F845061F40C80600ED05B1821348
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: af8e06a732ca707132f27ef7a83e288a845aad2dfe2584e40d54ff240b01922d
                                                                                                                                  • Instruction ID: 2ad57114494cc740969b95bee8f444b209d5990da35e5c480c7824bf6c3857fe
                                                                                                                                  • Opcode Fuzzy Hash: af8e06a732ca707132f27ef7a83e288a845aad2dfe2584e40d54ff240b01922d
                                                                                                                                  • Instruction Fuzzy Hash: B7C09276140208EFC700DF69E844C45BBB8FF1976071180A1FA088B332C732E820DA94
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                  • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                  • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                  • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                  • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                  • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                  • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 35b05694a4a925c593e56a9507d08ce986e0b82fa9c9eca51d606f2245bc24a3
                                                                                                                                  • Instruction ID: 4b4de5962171f1daf050768d574d3d998fff598a9e24e9020ac36cca8335e62b
                                                                                                                                  • Opcode Fuzzy Hash: 35b05694a4a925c593e56a9507d08ce986e0b82fa9c9eca51d606f2245bc24a3
                                                                                                                                  • Instruction Fuzzy Hash: A4C09272AEC3851FDB629AE04D1FB093F344B53B25F4940C7A6419E1D3D4AAC109CB63
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 42a72778ea84955cad293171f5a76d2f74a202d720eceb3a5de600635aa4ec79
                                                                                                                                  • Instruction ID: e8177e829ffc8097cd45a8e53820b1f37ed967f6cb92d48a77c3d204a2c886bd
                                                                                                                                  • Opcode Fuzzy Hash: 42a72778ea84955cad293171f5a76d2f74a202d720eceb3a5de600635aa4ec79
                                                                                                                                  • Instruction Fuzzy Hash: B9C00274A22218CFEB845B78E56D65D7EA2EB49316B008569F81AC2381DE3489019A06
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b15d70d31b70a20aeff207ef6bcfbb305ccb036a32585e2cdab4fd4cc0a7a3d1
                                                                                                                                  • Instruction ID: 1ed8b62b6e32bbc412c386769a64f6928b89676e3b9e4622bf5787f88de35462
                                                                                                                                  • Opcode Fuzzy Hash: b15d70d31b70a20aeff207ef6bcfbb305ccb036a32585e2cdab4fd4cc0a7a3d1
                                                                                                                                  • Instruction Fuzzy Hash: 82C04C30D5512ECFF7948A14E998B6D7B71AB44281F214661F416D2240CB2859928A4A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                  • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                  • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                  • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                  • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                  • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 00fb257517fa66d8d82df2fc559de156622b6f4f3f56d113648c417e124a9b6c
                                                                                                                                  • Instruction ID: bde584bcc0a20163e1d20aefd562f14664055d751c7398f878511897cdc0a054
                                                                                                                                  • Opcode Fuzzy Hash: 00fb257517fa66d8d82df2fc559de156622b6f4f3f56d113648c417e124a9b6c
                                                                                                                                  • Instruction Fuzzy Hash: DFB012301042084B8100D6C8D841810F39CDB84518314C099980C47302CA23FC038580
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1779111337.00000000062E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62e0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d7104016e2384288bf87f95dda75adba985de9064612d6c3b009857fe5e4e106
                                                                                                                                  • Instruction ID: a55567808612c2d8d4a7da49e5677915347da8ccf77ae5127ab3be929965f708
                                                                                                                                  • Opcode Fuzzy Hash: d7104016e2384288bf87f95dda75adba985de9064612d6c3b009857fe5e4e106
                                                                                                                                  • Instruction Fuzzy Hash: 0DC09B759571548FD3014E90D5142D53F715B69310F495066DC0567781C5D44D41CF93
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1779111337.00000000062E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62e0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 8ab4bbdd17a120ddc1ef3c4cf224515beb75f8373d4b4482147fda78e6e90976
                                                                                                                                  • Instruction ID: 20159973dc6c4478fa717a34ac84a2881d4813b9dc5cbab7339b5de6a68ee492
                                                                                                                                  • Opcode Fuzzy Hash: 8ab4bbdd17a120ddc1ef3c4cf224515beb75f8373d4b4482147fda78e6e90976
                                                                                                                                  • Instruction Fuzzy Hash: 0DB01231250208CFC300DB6CE444C0033FCAF4DA1431000D0F10C8B331C721FC008A40
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 4bd9e7a5643bb66a73daf077c52b606d2bcaf63d4b226795886af3a105acfbc3
                                                                                                                                  • Instruction ID: 8af6b4182805520458efb12fefcadc12018262ce4758dbb70633f9d0b96a8da2
                                                                                                                                  • Opcode Fuzzy Hash: 4bd9e7a5643bb66a73daf077c52b606d2bcaf63d4b226795886af3a105acfbc3
                                                                                                                                  • Instruction Fuzzy Hash: D8B092E754928029EB00DEB4EA8278967A48307318F0804F7E51C8BA72E2388212CA00
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d1cdb4f687ab12025e8389c2fb21792c812de654467923881419b2744bb53e71
                                                                                                                                  • Instruction ID: 7de4840db72a739a7296ecabbd3d178890c8b70a70b6a7fce96b4b1d731f9c0f
                                                                                                                                  • Opcode Fuzzy Hash: d1cdb4f687ab12025e8389c2fb21792c812de654467923881419b2744bb53e71
                                                                                                                                  • Instruction Fuzzy Hash: 6AB092341502088F82409B59D449C00BBE8AF08A243454090E1088B632C621F8008A40
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 4c2433723b1a0db0a1679e6e365ff15e0e55202c484991b020749c18fce95863
                                                                                                                                  • Instruction ID: e3035e1df7ffdbc822d593d919369507016f68dfc9301ef73b291b06a96b9eaf
                                                                                                                                  • Opcode Fuzzy Hash: 4c2433723b1a0db0a1679e6e365ff15e0e55202c484991b020749c18fce95863
                                                                                                                                  • Instruction Fuzzy Hash: 27B0123BB400199ACB00D6C8F4504ECFB30EBD4332F004033C300620008B31157AC760
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f4e2839fb080d70fd9d5ab266c8ff45246f4c7246a28781672dbb782ec4b6ef3
                                                                                                                                  • Instruction ID: cfd3c94acb28e12ede7e7a80c62375d018fe088f1f186957f4485c32e65079b3
                                                                                                                                  • Opcode Fuzzy Hash: f4e2839fb080d70fd9d5ab266c8ff45246f4c7246a28781672dbb782ec4b6ef3
                                                                                                                                  • Instruction Fuzzy Hash: 6CB092301602088F82009A59E448C0137ACAF08A0434100D0E1088B632C621F8008A51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0af5b3084f9b5266c837eae744b167190227d6bd7876fc46bfb06a55329d5066
                                                                                                                                  • Instruction ID: 6f8232b3780fafd3fe48c4236f40230c78fce7594c91afc326dd60c99503c1c5
                                                                                                                                  • Opcode Fuzzy Hash: 0af5b3084f9b5266c837eae744b167190227d6bd7876fc46bfb06a55329d5066
                                                                                                                                  • Instruction Fuzzy Hash: D0C00274D00119CFCB00CB94D89459DBBB2BB48301F414126C90663354C7341902DB40
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 90500e4efdcd9f5b94cf6a8d341ec8708ef9210b6bbfb24de8adebe883eb24ab
                                                                                                                                  • Instruction ID: 14a1c8211ea6c81eb484eebb47d1cf67a9f6028181b76a24fd536fb05e2de22a
                                                                                                                                  • Opcode Fuzzy Hash: 90500e4efdcd9f5b94cf6a8d341ec8708ef9210b6bbfb24de8adebe883eb24ab
                                                                                                                                  • Instruction Fuzzy Hash: 46A02230002B0C82A30232B0280002033BC08002083C000B8A30C08A320833E8E08888
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7baf98ac95dea0aee4c31acbddf3d49a19df181fd3ece759126680dbbcbb1b6d
                                                                                                                                  • Instruction ID: b6d89171dd8a6159c44f4aafa89a2bb02378b6bf9f30c66ed7500eb94f62f758
                                                                                                                                  • Opcode Fuzzy Hash: 7baf98ac95dea0aee4c31acbddf3d49a19df181fd3ece759126680dbbcbb1b6d
                                                                                                                                  • Instruction Fuzzy Hash: 9AA00231087B0C86861536B56901525739D59917597D004B9970C09A215977E4A1CDD9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 06b97b74ad626a0ce5d4eabb452288a0e20884b82c46d989ba0075a7997aba1a
                                                                                                                                  • Instruction ID: bc558740e44996f5ee0281f3a719abef2f9cf3a615242416cf2d930cc71f692b
                                                                                                                                  • Opcode Fuzzy Hash: 06b97b74ad626a0ce5d4eabb452288a0e20884b82c46d989ba0075a7997aba1a
                                                                                                                                  • Instruction Fuzzy Hash: 5BA002777415015AFE107AB4C95771559659755D59FC888708D00C5750C409D4054057
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 463240b795e55eeac392417ed0e57c4fdf2fbb980f5a2a43013bd8463dfbb8b1
                                                                                                                                  • Instruction ID: 7538a2db8ec49a678ece6798b2cabeab480b66bf9b58ce63f2a84a0b1f90bd19
                                                                                                                                  • Opcode Fuzzy Hash: 463240b795e55eeac392417ed0e57c4fdf2fbb980f5a2a43013bd8463dfbb8b1
                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 73e3241ab52c14874a716b471ee6398472d2712c8546f91fe70322f8e674c6ec
                                                                                                                                  • Instruction ID: 4cb3b6a4945e018026307a16d773abea54e22fa84390a938b92b49b8b9b320de
                                                                                                                                  • Opcode Fuzzy Hash: 73e3241ab52c14874a716b471ee6398472d2712c8546f91fe70322f8e674c6ec
                                                                                                                                  • Instruction Fuzzy Hash: D790223000030C8B80202380380800CB38C8000200B800000F00C080028AA0B0020280
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1779111337.00000000062E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62e0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 81ccf528ee27c6447ab3e7cf015e6b9db22defe695c8eff788ad03e0be939f9a
                                                                                                                                  • Instruction ID: fabbc939dc94ee661cae4e576b0c869370ba66dca28c1e1c01207b84c9d9b967
                                                                                                                                  • Opcode Fuzzy Hash: 81ccf528ee27c6447ab3e7cf015e6b9db22defe695c8eff788ad03e0be939f9a
                                                                                                                                  • Instruction Fuzzy Hash: 9590023205470DCF46512795740A5957B9CD6489367805091F50D415015F55685056D5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1779111337.00000000062E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062E0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_62e0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3bc3089cb91d79d08cfd10596f983133a8f7620742850395d78857bcb6982974
                                                                                                                                  • Instruction ID: 160821a50d70a4746f4c1b4ff3ebe72998bde2ce64b65243cae10d623e285437
                                                                                                                                  • Opcode Fuzzy Hash: 3bc3089cb91d79d08cfd10596f983133a8f7620742850395d78857bcb6982974
                                                                                                                                  • Instruction Fuzzy Hash: 8090023109460CCF45412795B50B5557B5CD648515BC040D1B50D419055F65682056D5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1775827113.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5a80000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1afd84bd8e8c17acd66e4ed61c3a286ba7600dbd252b7590f6bd0c0ef10f1177
                                                                                                                                  • Instruction ID: ea21c65c5508f8c1265d107baaad18c9d68b10cdc9f944cdd639ef9385542efe
                                                                                                                                  • Opcode Fuzzy Hash: 1afd84bd8e8c17acd66e4ed61c3a286ba7600dbd252b7590f6bd0c0ef10f1177
                                                                                                                                  • Instruction Fuzzy Hash: 00902230000E0C8B328023A0300A000BBAC80083003800000B20C038020E2AA0000080
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: fb68bef3d67f10605d0f2c6f6e0e1b4eb1b2763fa7531b0052ca76fa42a690c8
                                                                                                                                  • Instruction ID: fbce569d8427b76de6b3c3c54849578f63e1731748f60feb3e5390697f718fea
                                                                                                                                  • Opcode Fuzzy Hash: fb68bef3d67f10605d0f2c6f6e0e1b4eb1b2763fa7531b0052ca76fa42a690c8
                                                                                                                                  • Instruction Fuzzy Hash: FF90023106461C8B49442795740A5A57B5CD9845267804071B50D415019E5565505695
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 449fc630856e732c8a9de7382a137a46522158e58182e7f5a9a1203d086d3dec
                                                                                                                                  • Instruction ID: baba7798f156c1c03cee4c7f8122e5d421512dd09f3044c8b644fe4987cf161d
                                                                                                                                  • Opcode Fuzzy Hash: 449fc630856e732c8a9de7382a137a46522158e58182e7f5a9a1203d086d3dec
                                                                                                                                  • Instruction Fuzzy Hash: FD90023105470C9F4A4827A5780A565BB5CD5445157818051B50D416129EE568505695
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 8a52d22e9d744cb5f40f2fd65158c7035cabced6b678210eb258a4c725962d15
                                                                                                                                  • Instruction ID: 1f3a44e24e9ea507ab5c9b912a9b13b0224414b2be1dbbbe2dede11c20bef340
                                                                                                                                  • Opcode Fuzzy Hash: 8a52d22e9d744cb5f40f2fd65158c7035cabced6b678210eb258a4c725962d15
                                                                                                                                  • Instruction Fuzzy Hash: 30900231066E1C8B46402795740A9957B6CA5885157854061B60E519015E55A410D595
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c95daf6fe926be9b580e5f5ae4ba56bf04a5e3486c755601fe17dc66b11e18aa
                                                                                                                                  • Instruction ID: 77a6ecd228e34e134b602e12a23fb57f5b9f6516137c46fa358fb28c2546ab0c
                                                                                                                                  • Opcode Fuzzy Hash: c95daf6fe926be9b580e5f5ae4ba56bf04a5e3486c755601fe17dc66b11e18aa
                                                                                                                                  • Instruction Fuzzy Hash: 16900231096A0CCB46406799750A5557BAC95445157814451B60D519016E55641095A6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772759324.0000000005660000.00000040.00000800.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5660000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 84b473924e405b3f116e520b151a0791fb0c360ada843e181679b29d1806b925
                                                                                                                                  • Instruction ID: 7a4c4dc503a803f9ae491ee2ae349ecd1c5f5cf8f868c6cdc46be4753ca6672b
                                                                                                                                  • Opcode Fuzzy Hash: 84b473924e405b3f116e520b151a0791fb0c360ada843e181679b29d1806b925
                                                                                                                                  • Instruction Fuzzy Hash: 5C900231064E0D8B46502795740A5957B5CD5445667805051B50D419119E5674505695
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1780357325.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_7340000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0d9b57f09a0b79bee9506807fa2350d4ce58ee96bc6a9c751dc1ea2ea78a8714
                                                                                                                                  • Instruction ID: 6f7cbe538d01e01556df5378cdccf2e2309b6e8eab7ac4d759e8ade00a83bf4f
                                                                                                                                  • Opcode Fuzzy Hash: 0d9b57f09a0b79bee9506807fa2350d4ce58ee96bc6a9c751dc1ea2ea78a8714
                                                                                                                                  • Instruction Fuzzy Hash: B390023105460C8F8D4027F5750E6557F5CD54451E7804051B50D465039E65641045D5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1777932553.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_6120000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 187912c0339483e05a11fce2d53461f866b47700987734534a220ea7ab70811b
                                                                                                                                  • Instruction ID: b505246cce826ffe34f1758dc63166b2338d95bd8506a09e80ea0a30f9399eef
                                                                                                                                  • Opcode Fuzzy Hash: 187912c0339483e05a11fce2d53461f866b47700987734534a220ea7ab70811b
                                                                                                                                  • Instruction Fuzzy Hash: 68A01130A00008CFF3088A20F82CA283B22AB08282F008220B802822808B200A80CA0A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000008.00000002.1772953001.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_8_2_5680000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: (_^q$(_^q$(_^q$(_^q
                                                                                                                                  • API String ID: 0-2697572114
                                                                                                                                  • Opcode ID: 551ebe9627f37bb0a330a59f0c2d8e4f5e128111285e17055ac676a9c981bdb3
                                                                                                                                  • Instruction ID: 9dcf6aa6578036e97b4cb4faa7f14e6e8ff003ca7a8f2aa5fe5bb728e48e3c74
                                                                                                                                  • Opcode Fuzzy Hash: 551ebe9627f37bb0a330a59f0c2d8e4f5e128111285e17055ac676a9c981bdb3
                                                                                                                                  • Instruction Fuzzy Hash: 1D619075B042088FC704EF78C85596EBBB2FF8A304B5586A9E4069B391DF31DC82CB91

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:11.9%
                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                  Signature Coverage:0%
                                                                                                                                  Total number of Nodes:130
                                                                                                                                  Total number of Limit Nodes:6
                                                                                                                                  execution_graph 33184 ab5d0b5 33186 ab5cf86 33184->33186 33185 ab5d2cb 33186->33185 33189 ab5e7b0 33186->33189 33193 ab5e81e 33186->33193 33190 ab5e7da 33189->33190 33198 ab5eb28 33190->33198 33191 ab5e7fe 33191->33185 33194 ab5e7ac 33193->33194 33195 ab5e821 33193->33195 33197 ab5eb28 11 API calls 33194->33197 33196 ab5e7fe 33196->33185 33197->33196 33199 ab5eb3d 33198->33199 33212 ab5eb4f 33199->33212 33214 ab5f2d4 33199->33214 33218 ab5f06b 33199->33218 33222 ab5ee4f 33199->33222 33225 ab5f22c 33199->33225 33229 ab5ef43 33199->33229 33234 ab5efe0 33199->33234 33239 ab5eb66 33199->33239 33248 ab5f67a 33199->33248 33253 ab5ef98 33199->33253 33258 ab5f05f 33199->33258 33262 ab5edbd 33199->33262 33267 ab5f153 33199->33267 33272 ab5eef1 33199->33272 33212->33191 33215 ab5f615 33214->33215 33277 ab5c298 33215->33277 33281 ab5c861 33218->33281 33285 ab5c868 33218->33285 33219 ab5f08f 33219->33212 33224 ab5c298 Wow64SetThreadContext 33222->33224 33223 ab5ee35 33224->33223 33289 ab5c7a1 33225->33289 33293 ab5c7a8 33225->33293 33226 ab5f24a 33230 ab5f166 33229->33230 33232 ab5c861 WriteProcessMemory 33230->33232 33233 ab5c868 WriteProcessMemory 33230->33233 33231 ab5f213 33231->33212 33232->33231 33233->33231 33235 ab5efe6 33234->33235 33236 ab5ef70 33235->33236 33297 ab5c950 33235->33297 33301 ab5c958 33235->33301 33236->33212 33241 ab5eb9b 33239->33241 33240 ab5ecb4 33240->33212 33241->33240 33305 ab5cae5 33241->33305 33309 ab5caf0 33241->33309 33242 ab5ed97 33244 ab5c950 ReadProcessMemory 33242->33244 33245 ab5c958 ReadProcessMemory 33242->33245 33243 ab5ef70 33243->33212 33244->33243 33245->33243 33249 ab5ef0f 33248->33249 33250 ab5ef24 33248->33250 33313 ab5c1e0 33249->33313 33317 ab5c1e8 33249->33317 33250->33212 33254 ab5efa8 33253->33254 33256 ab5c861 WriteProcessMemory 33254->33256 33257 ab5c868 WriteProcessMemory 33254->33257 33255 ab5f208 33255->33212 33256->33255 33257->33255 33259 ab5ee4e 33258->33259 33260 ab5ee35 33259->33260 33261 ab5c298 Wow64SetThreadContext 33259->33261 33260->33212 33261->33260 33263 ab5edc9 33262->33263 33265 ab5c950 ReadProcessMemory 33263->33265 33266 ab5c958 ReadProcessMemory 33263->33266 33264 ab5ef70 33264->33212 33265->33264 33266->33264 33268 ab5eef8 33267->33268 33269 ab5ef24 33268->33269 33270 ab5c1e0 ResumeThread 33268->33270 33271 ab5c1e8 ResumeThread 33268->33271 33269->33212 33270->33269 33271->33269 33273 ab5eef7 33272->33273 33275 ab5c1e0 ResumeThread 33273->33275 33276 ab5c1e8 ResumeThread 33273->33276 33274 ab5ef24 33274->33212 33275->33274 33276->33274 33278 ab5c2dd Wow64SetThreadContext 33277->33278 33280 ab5c325 33278->33280 33282 ab5c8b0 WriteProcessMemory 33281->33282 33284 ab5c907 33282->33284 33284->33219 33286 ab5c8b0 WriteProcessMemory 33285->33286 33288 ab5c907 33286->33288 33288->33219 33290 ab5c7e8 VirtualAllocEx 33289->33290 33292 ab5c825 33290->33292 33292->33226 33294 ab5c7e8 VirtualAllocEx 33293->33294 33296 ab5c825 33294->33296 33296->33226 33298 ab5c958 ReadProcessMemory 33297->33298 33300 ab5c9e7 33298->33300 33300->33236 33302 ab5c9a3 ReadProcessMemory 33301->33302 33304 ab5c9e7 33302->33304 33304->33236 33306 ab5cb79 CreateProcessA 33305->33306 33308 ab5cd3b 33306->33308 33310 ab5cb79 CreateProcessA 33309->33310 33312 ab5cd3b 33310->33312 33314 ab5c228 ResumeThread 33313->33314 33316 ab5c259 33314->33316 33316->33250 33318 ab5c228 ResumeThread 33317->33318 33320 ab5c259 33318->33320 33320->33250 33321 e2e6a0 33322 e2e6e2 33321->33322 33323 e2e6e8 GetModuleHandleW 33321->33323 33322->33323 33324 e2e715 33323->33324 33325 e27960 33326 e2796b 33325->33326 33328 e27a98 33325->33328 33329 e27abd 33328->33329 33333 e27fa0 33329->33333 33337 e27fb0 33329->33337 33335 e27fa4 33333->33335 33334 e280b4 33334->33334 33335->33334 33341 e27bfc 33335->33341 33338 e27fd7 33337->33338 33339 e280b4 33338->33339 33340 e27bfc CreateActCtxA 33338->33340 33340->33339 33342 e29040 CreateActCtxA 33341->33342 33344 e29103 33342->33344 33350 ab5fa60 33351 ab5fbeb 33350->33351 33353 ab5fa86 33350->33353 33353->33351 33354 ab59478 33353->33354 33355 ab5fce0 PostMessageW 33354->33355 33356 ab5fd4c 33355->33356 33356->33353 33357 910ae38 33358 910ae86 DrawTextExW 33357->33358 33360 910aede 33358->33360 33345 ab5cf3c 33347 ab5cf47 33345->33347 33346 ab5d2cb 33347->33346 33348 ab5e7b0 11 API calls 33347->33348 33349 ab5e81e 11 API calls 33347->33349 33348->33346 33349->33346
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1773349754.0000000006F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F60000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_6f60000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f3adb8d722201890fb57798c75f8bc27b5f96740ed6cb01bee807bfecde9166e
                                                                                                                                  • Instruction ID: 7f6b14274d7d226348c5275fe118ba4d49c71972f98fad0ff2bea14baf10a174
                                                                                                                                  • Opcode Fuzzy Hash: f3adb8d722201890fb57798c75f8bc27b5f96740ed6cb01bee807bfecde9166e
                                                                                                                                  • Instruction Fuzzy Hash: BEC1CF71B056008FEBA9EB36C950BAE77F6AF89304F24846DE146DB291DF35E801C791

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1743 ab5cae5-ab5cb85 1745 ab5cb87-ab5cb91 1743->1745 1746 ab5cbbe-ab5cbde 1743->1746 1745->1746 1747 ab5cb93-ab5cb95 1745->1747 1753 ab5cc17-ab5cc46 1746->1753 1754 ab5cbe0-ab5cbea 1746->1754 1748 ab5cb97-ab5cba1 1747->1748 1749 ab5cbb8-ab5cbbb 1747->1749 1751 ab5cba5-ab5cbb4 1748->1751 1752 ab5cba3 1748->1752 1749->1746 1751->1751 1755 ab5cbb6 1751->1755 1752->1751 1760 ab5cc7f-ab5cd39 CreateProcessA 1753->1760 1761 ab5cc48-ab5cc52 1753->1761 1754->1753 1756 ab5cbec-ab5cbee 1754->1756 1755->1749 1758 ab5cc11-ab5cc14 1756->1758 1759 ab5cbf0-ab5cbfa 1756->1759 1758->1753 1762 ab5cbfc 1759->1762 1763 ab5cbfe-ab5cc0d 1759->1763 1774 ab5cd42-ab5cdc8 1760->1774 1775 ab5cd3b-ab5cd41 1760->1775 1761->1760 1764 ab5cc54-ab5cc56 1761->1764 1762->1763 1763->1763 1765 ab5cc0f 1763->1765 1766 ab5cc79-ab5cc7c 1764->1766 1767 ab5cc58-ab5cc62 1764->1767 1765->1758 1766->1760 1769 ab5cc64 1767->1769 1770 ab5cc66-ab5cc75 1767->1770 1769->1770 1770->1770 1771 ab5cc77 1770->1771 1771->1766 1785 ab5cdd8-ab5cddc 1774->1785 1786 ab5cdca-ab5cdce 1774->1786 1775->1774 1788 ab5cdec-ab5cdf0 1785->1788 1789 ab5cdde-ab5cde2 1785->1789 1786->1785 1787 ab5cdd0 1786->1787 1787->1785 1791 ab5ce00-ab5ce04 1788->1791 1792 ab5cdf2-ab5cdf6 1788->1792 1789->1788 1790 ab5cde4 1789->1790 1790->1788 1793 ab5ce16-ab5ce1d 1791->1793 1794 ab5ce06-ab5ce0c 1791->1794 1792->1791 1795 ab5cdf8 1792->1795 1796 ab5ce34 1793->1796 1797 ab5ce1f-ab5ce2e 1793->1797 1794->1793 1795->1791 1799 ab5ce35 1796->1799 1797->1796 1799->1799
                                                                                                                                  APIs
                                                                                                                                  • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0AB5CD26
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1777750174.000000000AB50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AB50000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_ab50000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 963392458-0
                                                                                                                                  • Opcode ID: 3c07c268b75703cad0e0992c0d7bbe79c597e609e46bf71331b68e05d7f9eba7
                                                                                                                                  • Instruction ID: 1fdfcbaeafb08a8ce5f950049e17cce97acc9260fd70aa22134dbb189aa2e712
                                                                                                                                  • Opcode Fuzzy Hash: 3c07c268b75703cad0e0992c0d7bbe79c597e609e46bf71331b68e05d7f9eba7
                                                                                                                                  • Instruction Fuzzy Hash: F1A17971D003199FDB20CF69C840BEDBFB2EF4A304F1481AAE848A7290DB759995DF91

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1800 ab5caf0-ab5cb85 1802 ab5cb87-ab5cb91 1800->1802 1803 ab5cbbe-ab5cbde 1800->1803 1802->1803 1804 ab5cb93-ab5cb95 1802->1804 1810 ab5cc17-ab5cc46 1803->1810 1811 ab5cbe0-ab5cbea 1803->1811 1805 ab5cb97-ab5cba1 1804->1805 1806 ab5cbb8-ab5cbbb 1804->1806 1808 ab5cba5-ab5cbb4 1805->1808 1809 ab5cba3 1805->1809 1806->1803 1808->1808 1812 ab5cbb6 1808->1812 1809->1808 1817 ab5cc7f-ab5cd39 CreateProcessA 1810->1817 1818 ab5cc48-ab5cc52 1810->1818 1811->1810 1813 ab5cbec-ab5cbee 1811->1813 1812->1806 1815 ab5cc11-ab5cc14 1813->1815 1816 ab5cbf0-ab5cbfa 1813->1816 1815->1810 1819 ab5cbfc 1816->1819 1820 ab5cbfe-ab5cc0d 1816->1820 1831 ab5cd42-ab5cdc8 1817->1831 1832 ab5cd3b-ab5cd41 1817->1832 1818->1817 1821 ab5cc54-ab5cc56 1818->1821 1819->1820 1820->1820 1822 ab5cc0f 1820->1822 1823 ab5cc79-ab5cc7c 1821->1823 1824 ab5cc58-ab5cc62 1821->1824 1822->1815 1823->1817 1826 ab5cc64 1824->1826 1827 ab5cc66-ab5cc75 1824->1827 1826->1827 1827->1827 1828 ab5cc77 1827->1828 1828->1823 1842 ab5cdd8-ab5cddc 1831->1842 1843 ab5cdca-ab5cdce 1831->1843 1832->1831 1845 ab5cdec-ab5cdf0 1842->1845 1846 ab5cdde-ab5cde2 1842->1846 1843->1842 1844 ab5cdd0 1843->1844 1844->1842 1848 ab5ce00-ab5ce04 1845->1848 1849 ab5cdf2-ab5cdf6 1845->1849 1846->1845 1847 ab5cde4 1846->1847 1847->1845 1850 ab5ce16-ab5ce1d 1848->1850 1851 ab5ce06-ab5ce0c 1848->1851 1849->1848 1852 ab5cdf8 1849->1852 1853 ab5ce34 1850->1853 1854 ab5ce1f-ab5ce2e 1850->1854 1851->1850 1852->1848 1856 ab5ce35 1853->1856 1854->1853 1856->1856
                                                                                                                                  APIs
                                                                                                                                  • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0AB5CD26
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1777750174.000000000AB50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AB50000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_ab50000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 963392458-0
                                                                                                                                  • Opcode ID: f6c37304ef44d93df699a1bf843d6a77e75fdbf81490b9f4b2d58508e61ed89e
                                                                                                                                  • Instruction ID: 3b1b6750b64be56da43b9fd054d63f3170f916d67aa8cb6b67bc2edc646bbeb9
                                                                                                                                  • Opcode Fuzzy Hash: f6c37304ef44d93df699a1bf843d6a77e75fdbf81490b9f4b2d58508e61ed89e
                                                                                                                                  • Instruction Fuzzy Hash: 34915871D003199FDB20CF69C840BEDBFB2EF49314F1481AAE848A7290DB759995DF92
                                                                                                                                  APIs
                                                                                                                                  • CreateActCtxA.KERNEL32(?), ref: 00E290F1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1760578110.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_e20000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Create
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2289755597-0
                                                                                                                                  • Opcode ID: 64e10d4587f1709db3dd144cab1eab171c3a4bb42f21bac514300c56769a46b9
                                                                                                                                  • Instruction ID: 689474bc96e839662095d4df7a049aeb8e85fe0335f13085ae1815cc6846d7f2
                                                                                                                                  • Opcode Fuzzy Hash: 64e10d4587f1709db3dd144cab1eab171c3a4bb42f21bac514300c56769a46b9
                                                                                                                                  • Instruction Fuzzy Hash: 3541E2B0C0062DDEDB24CFAAD844BCEBBB5BF45704F2090AAD408BB255DB756985CF91
                                                                                                                                  APIs
                                                                                                                                  • CreateActCtxA.KERNEL32(?), ref: 00E290F1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1760578110.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_e20000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Create
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2289755597-0
                                                                                                                                  • Opcode ID: d5f71c36b51b07ac018ea166573dd1e5611eb00ac16c932e36192ad9a90ebdbb
                                                                                                                                  • Instruction ID: df1ee9966012c70c8550293e53a69388eda90060b31147844121dac5ec975db4
                                                                                                                                  • Opcode Fuzzy Hash: d5f71c36b51b07ac018ea166573dd1e5611eb00ac16c932e36192ad9a90ebdbb
                                                                                                                                  • Instruction Fuzzy Hash: C141D2B0C0061DDBDB24CFAAC848BDEBBB5BF45704F2080AAD408BB255DB756985CF90
                                                                                                                                  APIs
                                                                                                                                  • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0AB5C8F8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1777750174.000000000AB50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AB50000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_ab50000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryProcessWrite
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3559483778-0
                                                                                                                                  • Opcode ID: 24b85e62f6618232401b26b47713b2be08ee4f13f9ff88140e54c15b07f740e5
                                                                                                                                  • Instruction ID: d925955d660d08ef1067629649c42b03a998cc50fc2c2a8f9a445c4b9cc7d21d
                                                                                                                                  • Opcode Fuzzy Hash: 24b85e62f6618232401b26b47713b2be08ee4f13f9ff88140e54c15b07f740e5
                                                                                                                                  • Instruction Fuzzy Hash: 522123B19003499FCB10CFA9C981BEEBFF1FF48314F14842AE959A7251C7789954DBA4
                                                                                                                                  APIs
                                                                                                                                  • DrawTextExW.USER32(?,?,?,?,?,?), ref: 0910AECF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1776075174.0000000009100000.00000040.00000800.00020000.00000000.sdmp, Offset: 09100000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_9100000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DrawText
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2175133113-0
                                                                                                                                  • Opcode ID: 2b4c92c3525c42a157033654b5682fc1012158ca6291b27036922a37a8dd3d65
                                                                                                                                  • Instruction ID: e424e78efbf64055e9d960ca45201ac50e8e6f87650f2f60d26a23416bc98a96
                                                                                                                                  • Opcode Fuzzy Hash: 2b4c92c3525c42a157033654b5682fc1012158ca6291b27036922a37a8dd3d65
                                                                                                                                  • Instruction Fuzzy Hash: B731DFB5D003099FDB10CF9AD984A9EBBF4FF48324F14842AE819A7250D375A944CFA0
                                                                                                                                  APIs
                                                                                                                                  • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0AB5C8F8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1777750174.000000000AB50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AB50000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_ab50000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryProcessWrite
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3559483778-0
                                                                                                                                  • Opcode ID: 852b0a6c02adf1787c88f6efd2d3a68cc5e0d29ff47a6bb15e6d4422deadae40
                                                                                                                                  • Instruction ID: efca4fcb13f792ecb1229e4b1a1b040173fe27d262794e8c1712529ca90d8d9f
                                                                                                                                  • Opcode Fuzzy Hash: 852b0a6c02adf1787c88f6efd2d3a68cc5e0d29ff47a6bb15e6d4422deadae40
                                                                                                                                  • Instruction Fuzzy Hash: 302135B19003499FCB10CFA9C880BEEBBF5FB48310F10842AE959A7240C7789944DBA4
                                                                                                                                  APIs
                                                                                                                                  • DrawTextExW.USER32(?,?,?,?,?,?), ref: 0910AECF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1776075174.0000000009100000.00000040.00000800.00020000.00000000.sdmp, Offset: 09100000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_9100000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DrawText
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2175133113-0
                                                                                                                                  • Opcode ID: 5dadf3934adb53b9b1bc7b643675f1de44f648fb0e56507af2feb0913463bafd
                                                                                                                                  • Instruction ID: def6b3bb29ffb5794f9c2779bf4f3c91086cc1e52f9f12d5faa63b2edd6de10f
                                                                                                                                  • Opcode Fuzzy Hash: 5dadf3934adb53b9b1bc7b643675f1de44f648fb0e56507af2feb0913463bafd
                                                                                                                                  • Instruction Fuzzy Hash: 8A21CEB5D003099FDB10CF9AD984AAEFBF5FF48324F14842AE919A7250D775A944CFA0
                                                                                                                                  APIs
                                                                                                                                  • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0AB5C9D8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1777750174.000000000AB50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AB50000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_ab50000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryProcessRead
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1726664587-0
                                                                                                                                  • Opcode ID: 30bf5793e7ff7fdc59261ce221c4ff5c31d23c5728e2cf6fd6f50e1c1ed2fc5e
                                                                                                                                  • Instruction ID: aa0c7d79a4416e9c22c8deb1c05a3da9502c00dfa90f665b928a9f9b3dc1efb4
                                                                                                                                  • Opcode Fuzzy Hash: 30bf5793e7ff7fdc59261ce221c4ff5c31d23c5728e2cf6fd6f50e1c1ed2fc5e
                                                                                                                                  • Instruction Fuzzy Hash: CF2127B190034D9FCB10DFAAC840ADEBBF5FF48314F50842AE959A7250C7359945DBA5
                                                                                                                                  APIs
                                                                                                                                  • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0AB5C9D8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1777750174.000000000AB50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AB50000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_ab50000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MemoryProcessRead
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1726664587-0
                                                                                                                                  • Opcode ID: 95f580de25238fa622b9013d3356811c626523904b106414633251c522e7519d
                                                                                                                                  • Instruction ID: bddc2003dab94e1e3d6c4574fd0f55cab3b168118e3a8abc6bf344098f41f1f2
                                                                                                                                  • Opcode Fuzzy Hash: 95f580de25238fa622b9013d3356811c626523904b106414633251c522e7519d
                                                                                                                                  • Instruction Fuzzy Hash: EE2116B18003599FCB10DFAAC841ADEBBF5FF48310F10842AE959A7250C739A944DBA5
                                                                                                                                  APIs
                                                                                                                                  • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0AB5C316
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1777750174.000000000AB50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AB50000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_ab50000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ContextThreadWow64
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 983334009-0
                                                                                                                                  • Opcode ID: 3da4095906a6e919c1a779be566f2cc816f5554578a9699760f724563c4b93c2
                                                                                                                                  • Instruction ID: d91d9ca31338e19de4458e1bffa37b932ec9621052e208495fcf6c193ebc58fd
                                                                                                                                  • Opcode Fuzzy Hash: 3da4095906a6e919c1a779be566f2cc816f5554578a9699760f724563c4b93c2
                                                                                                                                  • Instruction Fuzzy Hash: 302137B19003098FDB10DFAAC4857EEBBF5EB49324F14842AD459A7241C778A984CFA5
                                                                                                                                  APIs
                                                                                                                                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0AB5C816
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1777750174.000000000AB50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AB50000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_ab50000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                  • Opcode ID: 36c58b859918ee30fba8779b7d6e971b3aa9e9b151af1f1621531ffe7e4228a5
                                                                                                                                  • Instruction ID: 8649a0b9ee26ab59d30e7102c1c24180968bba3f0144f66ce37caf522bc9401a
                                                                                                                                  • Opcode Fuzzy Hash: 36c58b859918ee30fba8779b7d6e971b3aa9e9b151af1f1621531ffe7e4228a5
                                                                                                                                  • Instruction Fuzzy Hash: DB1189728002498FCB14CFA9C844BEEBFF5EF88324F208429E459A7210C736A540CFA0
                                                                                                                                  APIs
                                                                                                                                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0AB5C816
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1777750174.000000000AB50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AB50000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_ab50000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                  • Opcode ID: e0aa64d0bfebb6e27b84302e81b7413727d5e95091e1db29726ae7876d0e8e72
                                                                                                                                  • Instruction ID: c7adb35f0853c4cfd1c45291576defd8568cd0597dd0e7e42c2445d83934b6ab
                                                                                                                                  • Opcode Fuzzy Hash: e0aa64d0bfebb6e27b84302e81b7413727d5e95091e1db29726ae7876d0e8e72
                                                                                                                                  • Instruction Fuzzy Hash: 9F1167728003488FCB10DFAAC844BEEBFF5EF88324F108419E519A7250C735A544CFA5
                                                                                                                                  APIs
                                                                                                                                  • ResumeThread.KERNELBASE(?), ref: 0AB5C24A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1777750174.000000000AB50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AB50000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_ab50000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ResumeThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 947044025-0
                                                                                                                                  • Opcode ID: add7733d75f5be45738dfa8355b7b1eaf1cc68eb2d0215f9944ead5cad6e0b71
                                                                                                                                  • Instruction ID: dac26bf55d0896030e4448c3c612c0856164f752fadfcddb3b6543f5d6d24f8b
                                                                                                                                  • Opcode Fuzzy Hash: add7733d75f5be45738dfa8355b7b1eaf1cc68eb2d0215f9944ead5cad6e0b71
                                                                                                                                  • Instruction Fuzzy Hash: F91149B19003888FCB20DFAAC4457EEFFF5AF89324F248419C459A7250CB75A544CF95
                                                                                                                                  APIs
                                                                                                                                  • PostMessageW.USER32(?,00000010,00000000,?), ref: 0AB5FD3D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1777750174.000000000AB50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AB50000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_ab50000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessagePost
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 410705778-0
                                                                                                                                  • Opcode ID: 04ebf69016c45693b404d1526d9a78a71d3ac169973e02433ce5cbeabc79f0d4
                                                                                                                                  • Instruction ID: d0cee8ab964b0609396f4b4d998223d1f2d7720026fa483b2155f761f43b6bf1
                                                                                                                                  • Opcode Fuzzy Hash: 04ebf69016c45693b404d1526d9a78a71d3ac169973e02433ce5cbeabc79f0d4
                                                                                                                                  • Instruction Fuzzy Hash: 9B1155B58007889FCB20CFAAD488BEEFFF4EB48314F20845AD854A3241C375A544CFA5
                                                                                                                                  APIs
                                                                                                                                  • ResumeThread.KERNELBASE(?), ref: 0AB5C24A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1777750174.000000000AB50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AB50000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_ab50000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ResumeThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 947044025-0
                                                                                                                                  • Opcode ID: 2ffda005a465bb18e4c837bf37f4fc5327299cb1404e885edbf4d077dc007790
                                                                                                                                  • Instruction ID: 51f4097e7c9e73ab3e5dc9d9aca43b860d64f8e151b986ab629ff0adf3442d04
                                                                                                                                  • Opcode Fuzzy Hash: 2ffda005a465bb18e4c837bf37f4fc5327299cb1404e885edbf4d077dc007790
                                                                                                                                  • Instruction Fuzzy Hash: 76113AB19003488FCB20DFAAC4457DEFFF5EB88324F248419D459A7250CB75A544CFA5
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 00E2E706
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1760578110.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_e20000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleModule
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4139908857-0
                                                                                                                                  • Opcode ID: a5c00f7beb852dd1f2e306b9d1703b86175b66b79bbbc95cd17b4c211de7e701
                                                                                                                                  • Instruction ID: 52916459a47a6e6167b9ef4b3ac14178c8bba5882c4ad52ee4bb44b829e830e0
                                                                                                                                  • Opcode Fuzzy Hash: a5c00f7beb852dd1f2e306b9d1703b86175b66b79bbbc95cd17b4c211de7e701
                                                                                                                                  • Instruction Fuzzy Hash: F31110B5C003598FDB10CF9AD444ADEFBF4AB88324F14842AD429B7310C375A545CFA1
                                                                                                                                  APIs
                                                                                                                                  • PostMessageW.USER32(?,00000010,00000000,?), ref: 0AB5FD3D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1777750174.000000000AB50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AB50000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_ab50000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessagePost
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 410705778-0
                                                                                                                                  • Opcode ID: 9eaa383a15b6e19526d4ecaf431e5dca13c2ed25ea9d011f25770952e5d37529
                                                                                                                                  • Instruction ID: 0e9f3a17f7951d526923804ebd0881b8320804ce154278e13be4f11427fc994b
                                                                                                                                  • Opcode Fuzzy Hash: 9eaa383a15b6e19526d4ecaf431e5dca13c2ed25ea9d011f25770952e5d37529
                                                                                                                                  • Instruction Fuzzy Hash: F41125B58003489FDB10DF9AC449BEEFBF8EB48314F108459E914A7250C375A944CFA5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1773349754.0000000006F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F60000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_6f60000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9d9ce974e126b1857b3190b690dac959f33d5336862c0ff778906cd16968e944
                                                                                                                                  • Instruction ID: c2f3fcf474d1c2cf71dee4db8ee9aafe41c228eaf982b7158548d33e68bfb8b8
                                                                                                                                  • Opcode Fuzzy Hash: 9d9ce974e126b1857b3190b690dac959f33d5336862c0ff778906cd16968e944
                                                                                                                                  • Instruction Fuzzy Hash: F8A17B30B012449FDB55DF69D694A9EBBF6AF89300F2440A8F505AB3A5CF71ED01CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1760235469.0000000000DAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DAD000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_dad000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f25f50a5a09f7aa7654641db92e0ead4c2b12137009356420d699e84d807c304
                                                                                                                                  • Instruction ID: dfa744bac518c51a94471ae764ab8a72ca66bd338f8d59a25f4fce35f2715e06
                                                                                                                                  • Opcode Fuzzy Hash: f25f50a5a09f7aa7654641db92e0ead4c2b12137009356420d699e84d807c304
                                                                                                                                  • Instruction Fuzzy Hash: 80214571100200DFDB00DF04C9C0B2ABF66FB98324F24C169E80A0B65AC37AE846CAB2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1760299808.0000000000DBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DBD000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_dbd000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3e6117f0fe69a799ac673574c56359dec3854e56041103a8660258a662c20054
                                                                                                                                  • Instruction ID: f622e8a7daf2e85d9ed5e480d27859bf6741b29bb283dc310117fd2d4664c491
                                                                                                                                  • Opcode Fuzzy Hash: 3e6117f0fe69a799ac673574c56359dec3854e56041103a8660258a662c20054
                                                                                                                                  • Instruction Fuzzy Hash: 51210175604200DFCB14EF24D9C4B66BFA6FB88314F24C5ADE84A4B296D33AD847CA71
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1760299808.0000000000DBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DBD000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_dbd000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e68fa5c12aa2a0b34c5406cf6437c6462a355507e69ac1ad3e1069bd27b5ba0e
                                                                                                                                  • Instruction ID: 1f9b21dc3929d889f88e52444935c2ad0ede3a2ac69de3cdc29286a91f4ca807
                                                                                                                                  • Opcode Fuzzy Hash: e68fa5c12aa2a0b34c5406cf6437c6462a355507e69ac1ad3e1069bd27b5ba0e
                                                                                                                                  • Instruction Fuzzy Hash: A8212671504280EFDB05DF14D9C0B6ABBA6FB84314F34C66DE84A4B296D336D846CB75
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1760299808.0000000000DBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DBD000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_dbd000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 30246c6f65bcdd634d4387cb98388f21d3719828c6562086599f08fbe51c99db
                                                                                                                                  • Instruction ID: 089825fabc3bdf17c44ff4cb98607be7dda1ed5de88c7c4867a74ac193d0f159
                                                                                                                                  • Opcode Fuzzy Hash: 30246c6f65bcdd634d4387cb98388f21d3719828c6562086599f08fbe51c99db
                                                                                                                                  • Instruction Fuzzy Hash: E7218E75509380CFCB02DF24D994755BF72EB46314F28C5EAD8498F2A7C33A980ACB62
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1760235469.0000000000DAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DAD000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_dad000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                  • Instruction ID: 44dcdaa7fbeafbd55e6a9e55978eedcfe11dd050ec64594c3ab5a880387003e5
                                                                                                                                  • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                  • Instruction Fuzzy Hash: E5112676404240CFDB02CF00D5C4B16BF72FB98324F28C6A9DC0A0B656C33AE85ACBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000A.00000002.1760299808.0000000000DBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DBD000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_10_2_dbd000_ymvnpo.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                  • Instruction ID: 890aa4e09605a84a2a454bedd5681d47c6b1928bc61b0c11a4bde4a5690e7e10
                                                                                                                                  • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                  • Instruction Fuzzy Hash: F311BB75504280DFCB02CF10C5C4B55BFA2FB84314F28C6AAD84A4B296C33AD80ACB61

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:8.4%
                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                  Signature Coverage:0%
                                                                                                                                  Total number of Nodes:114
                                                                                                                                  Total number of Limit Nodes:16
                                                                                                                                  execution_graph 91269 a15290 91270 a152a4 91269->91270 91272 a17439 91269->91272 91275 a1d810 91272->91275 91277 a1d823 91275->91277 91279 a1d8c0 91277->91279 91280 a1d908 VirtualProtect 91279->91280 91282 a17452 91280->91282 91283 a1da90 91284 a1dad0 CloseHandle 91283->91284 91286 a1db01 91284->91286 91131 58fff18 91135 5720448 91131->91135 91141 572042d 91131->91141 91132 58fff24 91136 572045b 91135->91136 91147 5360418 91136->91147 91151 5360408 91136->91151 91155 5360505 91136->91155 91137 57204e3 91137->91132 91142 572042a 91141->91142 91142->91141 91144 5360505 LdrInitializeThunk 91142->91144 91145 5360418 LdrInitializeThunk 91142->91145 91146 5360408 LdrInitializeThunk 91142->91146 91143 57204e3 91143->91132 91144->91143 91145->91143 91146->91143 91148 5360436 91147->91148 91149 53604ae 91148->91149 91159 55bc0a0 LdrInitializeThunk 91148->91159 91149->91137 91153 536040c 91151->91153 91152 53604ae 91152->91137 91153->91152 91160 55bc0a0 LdrInitializeThunk 91153->91160 91157 5360507 91155->91157 91156 5360801 91156->91137 91157->91156 91161 55bc0a0 LdrInitializeThunk 91157->91161 91159->91148 91160->91153 91161->91157 91162 55b08c5 91163 55b0864 91162->91163 91164 55b08af 91163->91164 91166 55b1650 91163->91166 91167 55b1669 91166->91167 91169 55b1fb8 91166->91169 91167->91163 91173 55b21f0 91169->91173 91177 55b2200 91169->91177 91170 55b1fbe 91174 55b2200 91173->91174 91180 55b2701 91174->91180 91179 55b2701 LdrInitializeThunk 91177->91179 91178 55b2209 91178->91170 91179->91178 91182 55b272b 91180->91182 91181 55b2209 91181->91170 91182->91181 91185 55b2f20 91182->91185 91192 55b2f30 91182->91192 91186 55b2f2a 91185->91186 91199 55b7c20 91186->91199 91187 55b2fb6 91205 55bee33 91187->91205 91211 55bedc3 91187->91211 91188 55b3035 91188->91182 91193 55b2f40 91192->91193 91196 55b7c20 LdrInitializeThunk 91193->91196 91194 55b2fb6 91197 55bedc3 LdrInitializeThunk 91194->91197 91198 55bee33 LdrInitializeThunk 91194->91198 91195 55b3035 91195->91182 91196->91194 91197->91195 91198->91195 91219 55b836e 91199->91219 91224 55b8386 91199->91224 91229 55b8150 91199->91229 91234 55b8160 91199->91234 91200 55b7c39 91200->91187 91206 55bee49 91205->91206 91249 55bf0de 91205->91249 91253 55bf136 91205->91253 91257 55bee50 91205->91257 91261 55bee60 91205->91261 91206->91188 91212 55bedcb 91211->91212 91213 55bee2e 91211->91213 91212->91188 91215 55bf0de LdrInitializeThunk 91213->91215 91216 55bee50 LdrInitializeThunk 91213->91216 91217 55bee60 LdrInitializeThunk 91213->91217 91218 55bf136 LdrInitializeThunk 91213->91218 91214 55bee49 91214->91188 91215->91214 91216->91214 91217->91214 91218->91214 91223 55b8179 91219->91223 91220 55b8262 91220->91200 91223->91220 91239 55bc2d1 91223->91239 91243 55bc300 91223->91243 91226 55b8179 91224->91226 91225 55b8262 91225->91200 91226->91225 91227 55bc2d1 LdrInitializeThunk 91226->91227 91228 55bc300 LdrInitializeThunk 91226->91228 91227->91226 91228->91226 91231 55b8179 91229->91231 91230 55b8262 91230->91200 91231->91230 91232 55bc2d1 LdrInitializeThunk 91231->91232 91233 55bc300 LdrInitializeThunk 91231->91233 91232->91231 91233->91231 91238 55b8179 91234->91238 91235 55b8262 91235->91200 91236 55bc2d1 LdrInitializeThunk 91236->91238 91237 55bc300 LdrInitializeThunk 91237->91238 91238->91235 91238->91236 91238->91237 91242 55bc2f1 91239->91242 91240 55bc4fc 91240->91223 91242->91223 91242->91240 91247 55bc0a0 LdrInitializeThunk 91242->91247 91246 55bc31b 91243->91246 91244 55bc4fc 91244->91223 91246->91244 91248 55bc0a0 LdrInitializeThunk 91246->91248 91247->91242 91248->91246 91251 55bef89 91249->91251 91250 55bf164 91250->91206 91251->91249 91251->91250 91265 55bc0a0 LdrInitializeThunk 91251->91265 91255 55bef89 91253->91255 91254 55bf164 91254->91206 91255->91254 91266 55bc0a0 LdrInitializeThunk 91255->91266 91260 55bee5b 91257->91260 91258 55bf164 91258->91206 91260->91258 91267 55bc0a0 LdrInitializeThunk 91260->91267 91264 55bee79 91261->91264 91262 55bf164 91262->91206 91264->91262 91268 55bc0a0 LdrInitializeThunk 91264->91268 91265->91251 91266->91255 91267->91260 91268->91264
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: fcq
                                                                                                                                  • API String ID: 0-2768158334
                                                                                                                                  • Opcode ID: d841921c0b44c1bb2d5152f1142e52c3a2b0d5b1c983ead0ca6533300522b920
                                                                                                                                  • Instruction ID: ca98757033ff8799f230c6aee141d3d4cd2657b26bfbe272e85dafa1b8fb4e4a
                                                                                                                                  • Opcode Fuzzy Hash: d841921c0b44c1bb2d5152f1142e52c3a2b0d5b1c983ead0ca6533300522b920
                                                                                                                                  • Instruction Fuzzy Hash: 5FB13D30B042198BDB14EF65D455A9EBBF2FF89300F518199E90ABB385DF30AD868F51
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: fcq
                                                                                                                                  • API String ID: 0-2768158334
                                                                                                                                  • Opcode ID: 279123debed1649fe145bace7ee08635ebeeac39fe35970b7bed8e008bd8dd74
                                                                                                                                  • Instruction ID: 336b814db39651f854ba15fbc35d9afa0d01b20eab9829b34b4df4b85eaf3806
                                                                                                                                  • Opcode Fuzzy Hash: 279123debed1649fe145bace7ee08635ebeeac39fe35970b7bed8e008bd8dd74
                                                                                                                                  • Instruction Fuzzy Hash: 11B14D30B002198BDB14EF65C455A9EB7F2FF89300F518199E90AAB385DF30AD868F51
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: fcq
                                                                                                                                  • API String ID: 0-2768158334
                                                                                                                                  • Opcode ID: dc2cc452ead517cc851f5acb55075ccc512f0b6f7659b3af4837a41f92bec610
                                                                                                                                  • Instruction ID: f973fe70038068cb46281c6eca3abdb69a956773fa4934d39ea9ae67c911c218
                                                                                                                                  • Opcode Fuzzy Hash: dc2cc452ead517cc851f5acb55075ccc512f0b6f7659b3af4837a41f92bec610
                                                                                                                                  • Instruction Fuzzy Hash: C0B14F30B042198FDB15EF65D455A9EBBF2FF89300F118199E90AAB385DF30AD868F51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3e16b172511c8561a8a9162a681084db0577a86fed58d7c7a9312f72eaeb8708
                                                                                                                                  • Instruction ID: c5ffa5dc540edb8a3e6b19e1ffb8522fc7d740a9a472895f46735b74304e7336
                                                                                                                                  • Opcode Fuzzy Hash: 3e16b172511c8561a8a9162a681084db0577a86fed58d7c7a9312f72eaeb8708
                                                                                                                                  • Instruction Fuzzy Hash: E0D13D38714104CFDB04EB66E559FAA7BF3FB89300F5584A9E406AB399DB305C42DB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2715bb8b5b8a11b957ecf7a4718a84e33cdf2b0023f3f14669a72fa8fd28883f
                                                                                                                                  • Instruction ID: e1a1b421896824d148f880c3767234b11da48d317733c5fb06f1459be0dd6aab
                                                                                                                                  • Opcode Fuzzy Hash: 2715bb8b5b8a11b957ecf7a4718a84e33cdf2b0023f3f14669a72fa8fd28883f
                                                                                                                                  • Instruction Fuzzy Hash: 57C12A38714104CFDB04EB66E559BAA7BF3FB89300F558069E406AF399DB309C42DB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 4cee39a3389189bd624c7879cb6e3284e4ee427d690322844a3fd71390b8ec7d
                                                                                                                                  • Instruction ID: 6484783923881071088e5df651edd4438ef1a837cae094496d0235a5dda471b5
                                                                                                                                  • Opcode Fuzzy Hash: 4cee39a3389189bd624c7879cb6e3284e4ee427d690322844a3fd71390b8ec7d
                                                                                                                                  • Instruction Fuzzy Hash: ED51A1347101009FD704EB6AE559E697BE3FB8A310F5580AAD50ADF396DF31AC82CB81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d70f65b4dc66854183a2f30b6df0489a406077027a0e8ca49be1d58e78a572a3
                                                                                                                                  • Instruction ID: 7f93444f94c26b7971d1dc7b877f32bf461a7e39f26bcabd8b1ee261cfb774d0
                                                                                                                                  • Opcode Fuzzy Hash: d70f65b4dc66854183a2f30b6df0489a406077027a0e8ca49be1d58e78a572a3
                                                                                                                                  • Instruction Fuzzy Hash: 79516134710100DFD704EB6AE559B6A77E3FB8A310F5580AAD406DF396DE31AC86CB81

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 708 5acdeb7-5acdeb9 709 5acdd76-5acdd79 708->709 710 5acdd7b 709->710 711 5acdde5-5acddef 709->711 710->711 714 5acdebe-5acdef9 710->714 715 5acdf3f-5acdf86 710->715 716 5acdfdb-5acdfe5 710->716 717 5acde50-5acde5a 710->717 718 5acdf92-5acdf9c 710->718 719 5acdd82-5acdd8c 710->719 720 5acdba3-5acdbb4 710->720 712 5acddfe-5acde0b 711->712 713 5acddf1-5acddf6 711->713 729 5ace03b-5ace05a 712->729 730 5acde11-5acde16 712->730 713->712 787 5acdefc call 5acfcf8 714->787 788 5acdefc call 5acfceb 714->788 715->718 783 5acdf88-5acdf8d 715->783 727 5acdff4-5ace001 716->727 728 5acdfe7-5acdfec 716->728 725 5acde5c-5acde61 717->725 726 5acde69-5acde76 717->726 723 5acdf9e-5acdfa3 718->723 724 5acdfab-5acdfb8 718->724 731 5acdd8e-5acdd93 719->731 732 5acdd9b-5acdda8 719->732 721 5accfde-5accfe1 720->721 722 5acdbba-5acdbbd 720->722 733 5acdb27-5acdb31 721->733 734 5accfe7 721->734 722->721 723->724 724->729 735 5acdfbe-5acdfc7 724->735 725->726 726->729 736 5acde7c-5acde81 726->736 727->729 737 5ace003-5ace00c 727->737 728->727 767 5ace05c-5ace05e 729->767 768 5ace064 729->768 741 5acde2e-5acde45 730->741 742 5acde18-5acde1e 730->742 731->732 732->729 738 5acddae-5acddb3 732->738 752 5acdb40-5acdb4d 733->752 753 5acdb33-5acdb38 733->753 734->734 744 5acdfc9-5acdfcb 735->744 745 5acdfd5-5acdfd9 735->745 746 5acde99-5acdeb0 736->746 747 5acde83-5acde89 736->747 748 5ace00e-5ace010 737->748 749 5ace01a 737->749 750 5acddcb-5acdddc 738->750 751 5acddb5-5acddbb 738->751 739 5acdf02-5acdf1b 789 5acdf1d call 5acfe10 739->789 790 5acdf1d call 5acfe40 739->790 741->709 743 5acde4b 741->743 755 5acde20 742->755 756 5acde22-5acde2c 742->756 743->709 744->745 757 5ace01d-5ace02e 745->757 746->709 760 5acdeb6 746->760 758 5acde8d-5acde97 747->758 759 5acde8b 747->759 748->749 749->757 750->709 764 5acddde-5acdde3 750->764 761 5acddbd 751->761 762 5acddbf-5acddc9 751->762 765 5ace06e-5ace090 752->765 766 5acdb53-5acdb97 752->766 753->752 755->741 756->741 757->709 770 5ace034-5ace036 757->770 758->746 759->746 760->708 761->750 762->750 763 5acdf23-5acdf34 763->709 771 5acdf3a 763->771 764->709 779 5ace06d 765->779 780 5ace092-5ace0b0 765->780 766->720 786 5acdb99-5acdb9e 766->786 767->768 777 5ace069 768->777 770->709 771->709 777->777 779->765 783->709 786->721 787->739 788->739 789->763 790->763
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                  • API String ID: 0-2392861976
                                                                                                                                  • Opcode ID: 258a7008ed1b997747d8f04a348bc382235e57a87cd99ef5aca7fa0d8e2f1077
                                                                                                                                  • Instruction ID: 1e6c7c18bc9ce35e1375762d13283399d661f51835473813a058a0f22632cb9a
                                                                                                                                  • Opcode Fuzzy Hash: 258a7008ed1b997747d8f04a348bc382235e57a87cd99ef5aca7fa0d8e2f1077
                                                                                                                                  • Instruction Fuzzy Hash: 87913330A01248CFDB29CF59C948F69BBB2BB86300F59C5EAD0195F269DB319881CF91

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1167 5ac05e0-5ac0610 1168 5ac061e-5ac068a 1167->1168 1169 5ac0612-5ac0614 1167->1169 1179 5ac068c-5ac068e 1168->1179 1180 5ac0698-5ac06b7 1168->1180 1169->1168 1179->1180 1184 5ac06bd-5ac06ca 1180->1184 1185 5ac0b4b-5ac0b76 1180->1185 1186 5ac06cc-5ac06d9 1184->1186 1187 5ac06db 1184->1187 1190 5ac0b7d-5ac0bb9 1185->1190 1188 5ac06dd-5ac06df 1186->1188 1187->1188 1188->1190 1191 5ac06e5-5ac0706 1188->1191 1207 5ac0bc0-5ac0beb 1190->1207 1196 5ac070c-5ac0746 1191->1196 1197 5ac0794-5ac0806 1191->1197 1205 5ac0748-5ac0758 1196->1205 1206 5ac075a-5ac0767 1196->1206 1209 5ac0808-5ac0817 1197->1209 1210 5ac0819 1197->1210 1214 5ac0769-5ac076d 1205->1214 1206->1214 1235 5ac0bf2-5ac0c45 1207->1235 1215 5ac081b-5ac081d 1209->1215 1210->1215 1219 5ac076f-5ac0771 1214->1219 1220 5ac0773 1214->1220 1221 5ac081f-5ac084d 1215->1221 1222 5ac0855-5ac0861 1215->1222 1223 5ac077b-5ac078d 1219->1223 1220->1223 1221->1222 1224 5ac08a1-5ac08b8 1222->1224 1225 5ac0863-5ac0868 1222->1225 1223->1197 1224->1235 1237 5ac08be 1224->1237 1300 5ac086b call 5ac0c60 1225->1300 1301 5ac086b call 5ac0c50 1225->1301 1228 5ac086d-5ac0879 1228->1207 1234 5ac087f-5ac08f7 1228->1234 1250 5ac08fe-5ac091f 1234->1250 1237->1234 1254 5ac0929-5ac092d 1250->1254 1255 5ac0921 1250->1255 1256 5ac092f-5ac0942 1254->1256 1257 5ac0947-5ac096e 1254->1257 1255->1254 1258 5ac09c5-5ac09fc 1256->1258 1268 5ac0978-5ac09b6 1257->1268 1269 5ac0970 1257->1269 1263 5ac0a3c-5ac0a43 1258->1263 1264 5ac09fe-5ac0a37 1258->1264 1266 5ac0a45-5ac0a54 1263->1266 1267 5ac0a63-5ac0a6a 1263->1267 1264->1263 1266->1267 1277 5ac0a56-5ac0a5c 1266->1277 1271 5ac0a6c-5ac0a7c 1267->1271 1272 5ac0a7e-5ac0a84 1267->1272 1291 5ac09b8 1268->1291 1292 5ac09c0 1268->1292 1269->1268 1275 5ac0a8e-5ac0a90 1271->1275 1272->1275 1280 5ac0a9a-5ac0abc 1275->1280 1281 5ac0a92 1275->1281 1277->1267 1286 5ac0abe-5ac0ac8 1280->1286 1287 5ac0b13 1280->1287 1281->1280 1289 5ac0adc-5ac0ae9 1286->1289 1290 5ac0aca-5ac0ada 1286->1290 1287->1185 1295 5ac0aeb-5ac0aef 1289->1295 1290->1295 1291->1292 1292->1258 1296 5ac0af5 1295->1296 1297 5ac0af1-5ac0af3 1295->1297 1299 5ac0afd-5ac0b0c 1296->1299 1297->1299 1299->1287 1300->1228 1301->1228
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Hdq$PH^q$PH^q$bq
                                                                                                                                  • API String ID: 0-283478574
                                                                                                                                  • Opcode ID: 19dc3c36a0f495de8938d218746054aace5781c0764ba391c6f4362baf8676a5
                                                                                                                                  • Instruction ID: 5895db640b9ebf637f7b680ff1d9a214350a4ce40ba573372f7aba9fffde6808
                                                                                                                                  • Opcode Fuzzy Hash: 19dc3c36a0f495de8938d218746054aace5781c0764ba391c6f4362baf8676a5
                                                                                                                                  • Instruction Fuzzy Hash: A3123830A00605CFCB25DF79C554A9EBBB2FF84310F248A6DD416AB7A5DB74E985CB80

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 2487 5ac0040-5ac005d 2490 5ac0062-5ac0065 2487->2490 2491 5ac0128-5ac015e 2490->2491 2492 5ac006b 2490->2492 2513 5ac007a-5ac007c 2491->2513 2514 5ac0164-5ac0175 2491->2514 2492->2491 2493 5ac0118-5ac011f 2492->2493 2494 5ac00f5-5ac00f7 2492->2494 2495 5ac00b0-5ac00ca 2492->2495 2496 5ac0072-5ac0079 2492->2496 2497 5ac01b2-5ac01d0 2492->2497 2498 5ac0183-5ac0192 2492->2498 2494->2491 2500 5ac00f9-5ac010a 2494->2500 2508 5ac00d4-5ac00e7 2495->2508 2497->2490 2506 5ac0194-5ac01a2 2498->2506 2507 5ac0120-5ac0127 2498->2507 2500->2490 2504 5ac0110-5ac0113 2500->2504 2504->2490 2506->2490 2509 5ac01a8-5ac01ad 2506->2509 2507->2491 2508->2490 2511 5ac00ed-5ac00f0 2508->2511 2509->2490 2511->2490 2515 5ac007e-5ac0084 2513->2515 2516 5ac009a 2513->2516 2514->2490 2517 5ac017b-5ac017e 2514->2517 2518 5ac008a-5ac0096 2515->2518 2519 5ac0086-5ac0088 2515->2519 2520 5ac009c-5ac00a7 2516->2520 2517->2490 2522 5ac0098 2518->2522 2519->2518 2519->2522 2520->2490 2524 5ac00a9-5ac00ae 2520->2524 2522->2520 2524->2490
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: $^q$$^q$$^q
                                                                                                                                  • API String ID: 0-831282457
                                                                                                                                  • Opcode ID: a4122708354b509eef3bdf52c4bdd50bedc802401ad7fb1b5323d26d8c4ff012
                                                                                                                                  • Instruction ID: 707a4c9186a6353fbffae307fe00df36b96de75cf10165de88693c5dc43e71c4
                                                                                                                                  • Opcode Fuzzy Hash: a4122708354b509eef3bdf52c4bdd50bedc802401ad7fb1b5323d26d8c4ff012
                                                                                                                                  • Instruction Fuzzy Hash: 4C418D30708200CFE714DB56E448FAA77E7F785310F5285BADA059F74AEB7598418791

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 3042 5ac0eb8-5ac0f05 3045 5ac0f5b-5ac0f6f 3042->3045 3046 5ac0f07-5ac0f0e 3042->3046 3049 5ac0f7a-5ac0f9e 3045->3049 3050 5ac0f71-5ac0f78 3045->3050 3047 5ac0f10-5ac0f20 3046->3047 3048 5ac0f22-5ac0f2f 3046->3048 3057 5ac0f31-5ac0f3b 3047->3057 3048->3057 3058 5ac0ff7-5ac1014 3049->3058 3050->3049 3051 5ac0fa0-5ac0fa7 3050->3051 3055 5ac0fa9-5ac0fb0 3051->3055 3056 5ac0fb2-5ac0fdd 3051->3056 3055->3056 3055->3058 3056->3058 3072 5ac0fdf-5ac0ff0 3056->3072 3064 5ac0f3d-5ac0f3f 3057->3064 3065 5ac0f41 3057->3065 3061 5ac101a-5ac101d 3058->3061 3062 5ac1016-5ac1018 3058->3062 3067 5ac101e-5ac104b 3061->3067 3062->3067 3066 5ac0f49-5ac0f54 3064->3066 3065->3066 3066->3045 3074 5ac12a1-5ac12bd 3067->3074 3075 5ac1051-5ac107e 3067->3075 3072->3058 3079 5ac12bf 3074->3079 3080 5ac12c9-5ac12da 3074->3080 3088 5ac10a7-5ac10b0 3075->3088 3089 5ac1080-5ac1096 3075->3089 3079->3080 3083 5ac12dc-5ac12ee 3080->3083 3084 5ac130f-5ac131a 3080->3084 3086 5ac12fa-5ac1309 3083->3086 3087 5ac12f0 3083->3087 3090 5ac1428-5ac1436 3084->3090 3091 5ac1320-5ac133c 3084->3091 3086->3084 3097 5ac1181-5ac11b1 3086->3097 3087->3086 3178 5ac10b6 call 5ac1820 3088->3178 3179 5ac10b6 call 5ac1810 3088->3179 3103 5ac1099-5ac10a1 3089->3103 3098 5ac143c 3090->3098 3099 5ac1342-5ac1351 3090->3099 3091->3099 3100 5ac1169-5ac117c 3091->3100 3095 5ac10bc-5ac10be 3095->3100 3101 5ac10c4-5ac10f7 3095->3101 3109 5ac11b9-5ac11e9 3097->3109 3098->3100 3102 5ac1456-5ac1466 3098->3102 3104 5ac135d-5ac1372 3099->3104 3105 5ac1353 3099->3105 3100->3102 3119 5ac10f9-5ac1102 3101->3119 3120 5ac1105-5ac110c 3101->3120 3106 5ac1468-5ac1474 3102->3106 3107 5ac1479-5ac147d 3102->3107 3103->3088 3103->3109 3115 5ac13d9-5ac13e0 3104->3115 3116 5ac1374-5ac1385 3104->3116 3105->3104 3106->3107 3112 5ac147f 3107->3112 3113 5ac1488-5ac14a1 3107->3113 3124 5ac11f1-5ac11f8 3109->3124 3112->3113 3129 5ac14f1 3113->3129 3130 5ac14a3-5ac14a7 3113->3130 3122 5ac13fc-5ac1403 3115->3122 3123 5ac13e2-5ac13fa 3115->3123 3126 5ac138a-5ac13a8 3116->3126 3119->3120 3120->3124 3125 5ac1112-5ac111f 3120->3125 3122->3126 3127 5ac1405-5ac1423 3122->3127 3123->3126 3133 5ac11fa-5ac120e 3124->3133 3134 5ac1213-5ac121a 3124->3134 3173 5ac1122 call 5ac2708 3125->3173 3174 5ac1122 call 5ac2718 3125->3174 3175 5ac1122 call 536bd60 3125->3175 3176 5ac1122 call 536bd50 3125->3176 3177 5ac1122 call 5ac27d1 3125->3177 3126->3100 3146 5ac13ae-5ac13b2 3126->3146 3127->3126 3140 5ac14f2 3129->3140 3135 5ac14a9-5ac14b9 3130->3135 3136 5ac14bb-5ac14c8 3130->3136 3138 5ac1124-5ac1139 3133->3138 3143 5ac121c-5ac1236 3134->3143 3144 5ac123b-5ac1242 3134->3144 3154 5ac14ca-5ac14d1 3135->3154 3136->3154 3138->3100 3160 5ac113b-5ac113f 3138->3160 3140->3140 3143->3144 3149 5ac1244-5ac125b 3144->3149 3150 5ac1263-5ac1280 3144->3150 3146->3090 3153 5ac13b4-5ac13bc 3146->3153 3149->3150 3163 5ac1288-5ac1296 3150->3163 3153->3090 3166 5ac13be-5ac13d4 3153->3166 3156 5ac14d7 3154->3156 3157 5ac14d3-5ac14d5 3154->3157 3162 5ac14df-5ac14ea 3156->3162 3157->3162 3160->3163 3164 5ac1145-5ac114d 3160->3164 3162->3129 3163->3101 3169 5ac129c 3163->3169 3164->3163 3170 5ac1153-5ac1166 3164->3170 3166->3100 3169->3100 3170->3100 3173->3138 3174->3138 3175->3138 3176->3138 3177->3138 3178->3095 3179->3095
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: @Udq$@Udq
                                                                                                                                  • API String ID: 0-2037091890
                                                                                                                                  • Opcode ID: 3a61de2629ec6d35a0f5e49b1a558ec95d9e94aa037b383666cc8a91c8a093db
                                                                                                                                  • Instruction ID: 83aeac873f268fd0a956d2c7245a5843e363f4f49244408b13e330d2104b9659
                                                                                                                                  • Opcode Fuzzy Hash: 3a61de2629ec6d35a0f5e49b1a558ec95d9e94aa037b383666cc8a91c8a093db
                                                                                                                                  • Instruction Fuzzy Hash: D222C474A00204CFCB14DFA9C594EADBBB2BB88314F2585ADE415AB366DB35ED42CF50

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 3180 5ac0570-5ac0572 3181 5ac057a 3180->3181 3182 5ac0574-5ac0579 3180->3182 3183 5ac057c 3181->3183 3184 5ac0582 3181->3184 3182->3181 3185 5ac057e 3183->3185 3186 5ac05ef-5ac0610 3183->3186 3187 5ac0585-5ac058e 3184->3187 3185->3184 3185->3187 3188 5ac061e-5ac068a 3186->3188 3189 5ac0612-5ac0614 3186->3189 3187->3186 3199 5ac068c-5ac068e 3188->3199 3200 5ac0698-5ac06b7 3188->3200 3189->3188 3199->3200 3204 5ac06bd-5ac06ca 3200->3204 3205 5ac0b4b-5ac0b76 3200->3205 3206 5ac06cc-5ac06d9 3204->3206 3207 5ac06db 3204->3207 3210 5ac0b7d-5ac0bb9 3205->3210 3208 5ac06dd-5ac06df 3206->3208 3207->3208 3208->3210 3211 5ac06e5-5ac0706 3208->3211 3227 5ac0bc0-5ac0beb 3210->3227 3216 5ac070c-5ac0746 3211->3216 3217 5ac0794-5ac0806 3211->3217 3225 5ac0748-5ac0758 3216->3225 3226 5ac075a-5ac0767 3216->3226 3229 5ac0808-5ac0817 3217->3229 3230 5ac0819 3217->3230 3234 5ac0769-5ac076d 3225->3234 3226->3234 3255 5ac0bf2-5ac0c45 3227->3255 3235 5ac081b-5ac081d 3229->3235 3230->3235 3239 5ac076f-5ac0771 3234->3239 3240 5ac0773 3234->3240 3241 5ac081f-5ac084d 3235->3241 3242 5ac0855-5ac0861 3235->3242 3243 5ac077b-5ac078d 3239->3243 3240->3243 3241->3242 3244 5ac08a1-5ac08b8 3242->3244 3245 5ac0863-5ac0868 3242->3245 3243->3217 3244->3255 3257 5ac08be 3244->3257 3320 5ac086b call 5ac0c60 3245->3320 3321 5ac086b call 5ac0c50 3245->3321 3248 5ac086d-5ac0879 3248->3227 3254 5ac087f-5ac08f7 3248->3254 3270 5ac08fe-5ac091f 3254->3270 3257->3254 3274 5ac0929-5ac092d 3270->3274 3275 5ac0921 3270->3275 3276 5ac092f-5ac0942 3274->3276 3277 5ac0947-5ac096e 3274->3277 3275->3274 3278 5ac09c5-5ac09fc 3276->3278 3288 5ac0978-5ac09b6 3277->3288 3289 5ac0970 3277->3289 3283 5ac0a3c-5ac0a43 3278->3283 3284 5ac09fe-5ac0a37 3278->3284 3286 5ac0a45-5ac0a54 3283->3286 3287 5ac0a63-5ac0a6a 3283->3287 3284->3283 3286->3287 3297 5ac0a56-5ac0a5c 3286->3297 3291 5ac0a6c-5ac0a7c 3287->3291 3292 5ac0a7e-5ac0a84 3287->3292 3311 5ac09b8 3288->3311 3312 5ac09c0 3288->3312 3289->3288 3295 5ac0a8e-5ac0a90 3291->3295 3292->3295 3300 5ac0a9a-5ac0abc 3295->3300 3301 5ac0a92 3295->3301 3297->3287 3306 5ac0abe-5ac0ac8 3300->3306 3307 5ac0b13 3300->3307 3301->3300 3309 5ac0adc-5ac0ae9 3306->3309 3310 5ac0aca-5ac0ada 3306->3310 3307->3205 3315 5ac0aeb-5ac0aef 3309->3315 3310->3315 3311->3312 3312->3278 3316 5ac0af5 3315->3316 3317 5ac0af1-5ac0af3 3315->3317 3319 5ac0afd-5ac0b0c 3316->3319 3317->3319 3319->3307 3320->3248 3321->3248
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Hdq$PH^q
                                                                                                                                  • API String ID: 0-2750976681
                                                                                                                                  • Opcode ID: 7108d67f8728508522d3edd9866678d0d5495e06c0f08648100a1cd09d5a5117
                                                                                                                                  • Instruction ID: cc5c88498d0b7a2a75bbb4507cd438d0f711205833fa56e8b6ee0fa83c279e48
                                                                                                                                  • Opcode Fuzzy Hash: 7108d67f8728508522d3edd9866678d0d5495e06c0f08648100a1cd09d5a5117
                                                                                                                                  • Instruction Fuzzy Hash: 29D15A30A00606CFDB25DF79C544B9EBBB2FF84314F248A6DD4169B6A5DB70E885CB80
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Hdq$PH^q
                                                                                                                                  • API String ID: 0-2750976681
                                                                                                                                  • Opcode ID: 188a5ba8b310a56b767aed0c45d2dc64dd427fed24bb9c905c769d2e5d3fbd2b
                                                                                                                                  • Instruction ID: 2cc76aa1f5d34058b57bc18e969dd0feaeb83b76eedc85e0e005b7155b572465
                                                                                                                                  • Opcode Fuzzy Hash: 188a5ba8b310a56b767aed0c45d2dc64dd427fed24bb9c905c769d2e5d3fbd2b
                                                                                                                                  • Instruction Fuzzy Hash: 4BD14A30A00605CFDB25DF79C544B9EBBB2FF84314F248A6DD4169B6A5DB70E985CB80
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: (&^q$(bq
                                                                                                                                  • API String ID: 0-1294341849
                                                                                                                                  • Opcode ID: 86882a5cc6fc14c1de98381934b8bbbd686725877e4bb52e1ba0e2cb4d60fac0
                                                                                                                                  • Instruction ID: 1012df676052f874f18484205c1283119edeb8a5c6a471ea5d126451d06856a8
                                                                                                                                  • Opcode Fuzzy Hash: 86882a5cc6fc14c1de98381934b8bbbd686725877e4bb52e1ba0e2cb4d60fac0
                                                                                                                                  • Instruction Fuzzy Hash: 0E719131F002199FCB15DFB9C850AAEBBF6BF84700F148569E416AB381DF34AD068796
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: $^q$$^q
                                                                                                                                  • API String ID: 0-355816377
                                                                                                                                  • Opcode ID: a0aa0829180b3c6dfab9753a613cd6161489244563911c577bd72d068a9ec46c
                                                                                                                                  • Instruction ID: 1c5d191c48b398aa0f47dfb76c3465f16cdd62498f5f14d6c68ac4a38d288942
                                                                                                                                  • Opcode Fuzzy Hash: a0aa0829180b3c6dfab9753a613cd6161489244563911c577bd72d068a9ec46c
                                                                                                                                  • Instruction Fuzzy Hash: F5410034708200CFD315DB66D848FAA7BF3FB86300F0684BAD9059F296EA759C428792
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: @Udq
                                                                                                                                  • API String ID: 0-4139025523
                                                                                                                                  • Opcode ID: d0e69033e3dd7d74002a8e405d3a8dfc1fa7c466356beed9a6a1a2984a8b76eb
                                                                                                                                  • Instruction ID: 5e741231f906c66feaf9b5350dcab5a1e7e108209cd449c9db7260e31c3ef452
                                                                                                                                  • Opcode Fuzzy Hash: d0e69033e3dd7d74002a8e405d3a8dfc1fa7c466356beed9a6a1a2984a8b76eb
                                                                                                                                  • Instruction Fuzzy Hash: 88B1F574A00204CFDB25CBA9C594AADBBF2BF88314F2585ADE405AB362DB35D941CF50
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: PH^q
                                                                                                                                  • API String ID: 0-2549759414
                                                                                                                                  • Opcode ID: c88202d503236cac3084be7189cb2d1f066d11d1437aacb6818c590748f3be88
                                                                                                                                  • Instruction ID: d7cacd917c8bfd9082c76c6cfdd258642adf700914cd9999cec440718d2d906e
                                                                                                                                  • Opcode Fuzzy Hash: c88202d503236cac3084be7189cb2d1f066d11d1437aacb6818c590748f3be88
                                                                                                                                  • Instruction Fuzzy Hash: C1415C34B081018BE754EB69D044FAA7BE3FBC5304F65C168D802AF789CF349D829B92
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: $^q
                                                                                                                                  • API String ID: 0-388095546
                                                                                                                                  • Opcode ID: 5dcc93fbcc4fc6d4783df403293dc448ed623286b29773748974ce51c6e56f0b
                                                                                                                                  • Instruction ID: 0d103c809f92c92ff1728d31738cfe36143616a8e7c28d5383c4e117a0080a35
                                                                                                                                  • Opcode Fuzzy Hash: 5dcc93fbcc4fc6d4783df403293dc448ed623286b29773748974ce51c6e56f0b
                                                                                                                                  • Instruction Fuzzy Hash: E6214F34B04114CFDB48FB69D064A3E37E3FBC9210B518569D906AF39ADE349C429B86
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 5dfd63f835d1858e839a8db1aa78664406bbc09d1484db2e19a7a1008b8b9021
                                                                                                                                  • Instruction ID: ecb04e8436c3e867ed59fdce31141a91423ca4ee4946daac94f959a0222c0929
                                                                                                                                  • Opcode Fuzzy Hash: 5dfd63f835d1858e839a8db1aa78664406bbc09d1484db2e19a7a1008b8b9021
                                                                                                                                  • Instruction Fuzzy Hash: EBA1F738B00114CFCB04EB69D559AAEBBF3FB89311B55C059E806AB795CF34AD42CB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1e3b492bc74f86cebd3c80c91239312d3986535a5320fdff827a807133512b18
                                                                                                                                  • Instruction ID: cfe8a054947e46cb54f3eb1015e4283bacce885a5084bb006b09ead33628de64
                                                                                                                                  • Opcode Fuzzy Hash: 1e3b492bc74f86cebd3c80c91239312d3986535a5320fdff827a807133512b18
                                                                                                                                  • Instruction Fuzzy Hash: 20A15734A04109CFDB64DB15D598FA97BF2FB49314F2445EAE006AF386CB75A982CF81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 17151a4ad8935225d72043b8e3595c9cc51b243a96f81bf70aa01ab1734b3466
                                                                                                                                  • Instruction ID: fa7276c356e85b2ec5a318d5659c2e58487629afa587d852664b58cd63a65406
                                                                                                                                  • Opcode Fuzzy Hash: 17151a4ad8935225d72043b8e3595c9cc51b243a96f81bf70aa01ab1734b3466
                                                                                                                                  • Instruction Fuzzy Hash: 48615C34B005159FCB48EB79D558AAE7BF2FFC96017514069E406EB384EF34AC428B96
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c722c815f0f8caf98deef1f378269d65b0bc8d734a9ade3233612cfcbb04fbac
                                                                                                                                  • Instruction ID: bd9c8f1dc78c920a598dd1374162a64676ff6159df1bccd6b9c6452e935633fa
                                                                                                                                  • Opcode Fuzzy Hash: c722c815f0f8caf98deef1f378269d65b0bc8d734a9ade3233612cfcbb04fbac
                                                                                                                                  • Instruction Fuzzy Hash: BA514B34B042159FDB08EB79D558AAE7BF2FFCD601B514069E806EB394EF34AC428B51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 5b5b03ea96b64a95854ad8522cd3f4b51ac0e0a4fefba85ac70a1ff45b7860ad
                                                                                                                                  • Instruction ID: 6151a4bd09697e2de3cca6e77d99c30cc7316118f1cec3e6358f40311ca2e636
                                                                                                                                  • Opcode Fuzzy Hash: 5b5b03ea96b64a95854ad8522cd3f4b51ac0e0a4fefba85ac70a1ff45b7860ad
                                                                                                                                  • Instruction Fuzzy Hash: 3E513B34B042159FCB04EB75D558AAE7BF2FF89201B554069E406EB394EF35AC42CF51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 74282b2617fbaf550261b009658ea328ab8a5581bd39bfd71c530d1dca78f8ac
                                                                                                                                  • Instruction ID: 3ad7bb15cf364c572016aeb8fc66c6fa8b60ad692ef39835768be81fa795ce11
                                                                                                                                  • Opcode Fuzzy Hash: 74282b2617fbaf550261b009658ea328ab8a5581bd39bfd71c530d1dca78f8ac
                                                                                                                                  • Instruction Fuzzy Hash: 49518130B08204CFEB14DB6ED545FBE7FB3FB86310F1980AED105AB695CA7498468B91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 90ec74912ac0a70c2267d09007cd7f164141e67dcfd5e44d109fb982ac52e8c2
                                                                                                                                  • Instruction ID: ea64f02ef15db20ec7f5795241861cbff9471068401394dde203a1b6ebb9bcb4
                                                                                                                                  • Opcode Fuzzy Hash: 90ec74912ac0a70c2267d09007cd7f164141e67dcfd5e44d109fb982ac52e8c2
                                                                                                                                  • Instruction Fuzzy Hash: 9F519034B042449FCB04EB6AD549BADBFE2FF89210F4180AED449EF356DA319945C792
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9aadc353355e20a151e014181bac858bed6d978ec142695374c1d563cdae5687
                                                                                                                                  • Instruction ID: 493929c66c081129ba587bc2e32fd1e15c815e699711034ffa29307376e318b1
                                                                                                                                  • Opcode Fuzzy Hash: 9aadc353355e20a151e014181bac858bed6d978ec142695374c1d563cdae5687
                                                                                                                                  • Instruction Fuzzy Hash: 9A51B430204208CFD714DB66D856F6A7BE3FB85304F8085BDD0169F7A6DF71A8498BA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c5365038dd51e566119fd5145f4597a053e50d4fb6eeb3c7fd4fe441a834251c
                                                                                                                                  • Instruction ID: 2fe1f033c30d600156ff124e0f5e3049bc3d15f78227f7f267afd09171c9c917
                                                                                                                                  • Opcode Fuzzy Hash: c5365038dd51e566119fd5145f4597a053e50d4fb6eeb3c7fd4fe441a834251c
                                                                                                                                  • Instruction Fuzzy Hash: 85519D30B04114CFDB04EB29D055BAE7BE3FB89310F55C4AAD506AB789CF34AC468B92
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: e8b0a5f888db7078ed2e03cf777f1f3ad246fa950f150c25de3d1efd4d1c5625
                                                                                                                                  • Instruction ID: 52a10ec12def9368ebc47169d80b65b1e4f4f83940f0a3b7172b7dbf97d873c0
                                                                                                                                  • Opcode Fuzzy Hash: e8b0a5f888db7078ed2e03cf777f1f3ad246fa950f150c25de3d1efd4d1c5625
                                                                                                                                  • Instruction Fuzzy Hash: 1841BD31B04248CFCB10CB59D452FBEBBB7EB84310F5081AAE4299B745D776A9458FE1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9147f4d8ece4b4916449c3e26afc773c3573a526ab773e6319c0ff740719a2cd
                                                                                                                                  • Instruction ID: c66e8416d619f2c1bdc9cd61055949c0ab16d9f4af8c0c4f3c7bd5c5c661de23
                                                                                                                                  • Opcode Fuzzy Hash: 9147f4d8ece4b4916449c3e26afc773c3573a526ab773e6319c0ff740719a2cd
                                                                                                                                  • Instruction Fuzzy Hash: BC416D30A04105CBEB14DB5AD545FAE7BF3FB85310F1880AEE116AB799CB74A8818B91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3714ef70f7bb7ae8cd8c89516960e4ad6b358df3ff2a5d4158f37c68edaa8907
                                                                                                                                  • Instruction ID: 772602f9b45c3cec01df6b70b0117b189f6a1f844dca6d7126ecef34d802e69e
                                                                                                                                  • Opcode Fuzzy Hash: 3714ef70f7bb7ae8cd8c89516960e4ad6b358df3ff2a5d4158f37c68edaa8907
                                                                                                                                  • Instruction Fuzzy Hash: BA419C31B04208CFDB10CB59D451FBEBBB7EB84310F5081AAE4299B745DB76A9468FE1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b10322ccef2a2ad54b1f24b0dac01ff4b6128252d8d7b6de3a576a600116e754
                                                                                                                                  • Instruction ID: cba8b1b9d9f8d95619e6f948481c60ed897fcc74f3c02d146f4e31ca280238cb
                                                                                                                                  • Opcode Fuzzy Hash: b10322ccef2a2ad54b1f24b0dac01ff4b6128252d8d7b6de3a576a600116e754
                                                                                                                                  • Instruction Fuzzy Hash: 13413F31E0021A9BDB14DFA5C880EEEBBB6BF88700F148169E415B7350EB74A946CB95
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 528b8a73c1096950b30eda865b9da0de10f5a3e9a42a1949e0040772a01bea3f
                                                                                                                                  • Instruction ID: 91a4c6bee8c928327365b8f70874c5bd0a3e2a01a1bf2944027460ae00b6dc03
                                                                                                                                  • Opcode Fuzzy Hash: 528b8a73c1096950b30eda865b9da0de10f5a3e9a42a1949e0040772a01bea3f
                                                                                                                                  • Instruction Fuzzy Hash: 47416C34B00104CFDB04DB29D055BAE7BE3FB89315F55C4AAE50AAB749CF34AC468B92
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f900eda6d877016da69e07597efac35767f61d828bf50e09c91405cefbc63d01
                                                                                                                                  • Instruction ID: 63f8359cdaca6f739f375b4739a28856bd5432b3581179d2e8c71efa019e75d7
                                                                                                                                  • Opcode Fuzzy Hash: f900eda6d877016da69e07597efac35767f61d828bf50e09c91405cefbc63d01
                                                                                                                                  • Instruction Fuzzy Hash: FB415C30A04105CBEB14DB5AD545FBD7BF3FB85311F1880AED106AB699CB7498818B91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 72f6284cc75baf219fcb010fb579b09e03aa44c3e035015652394e259b77cde3
                                                                                                                                  • Instruction ID: be1c275f0a879d3eacfdbc7fcb3b8d6a1d880db4714541182eeccee5b0d20bae
                                                                                                                                  • Opcode Fuzzy Hash: 72f6284cc75baf219fcb010fb579b09e03aa44c3e035015652394e259b77cde3
                                                                                                                                  • Instruction Fuzzy Hash: 3341A1347042018FDB04EB69D944EAB7BF3FB86300F05846AE1169F78ADB349D46CB81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1ab96296677a897157177909ca7cbfe6e014f2115226ccc4c1024c5bd696f133
                                                                                                                                  • Instruction ID: 87266202d24a497d919d308648b7a589ddf03db0c00073ab4db861d011422187
                                                                                                                                  • Opcode Fuzzy Hash: 1ab96296677a897157177909ca7cbfe6e014f2115226ccc4c1024c5bd696f133
                                                                                                                                  • Instruction Fuzzy Hash: E9418030B04105CBEB14DB5AD545FBD7BF3FB85314F1880AED116AB699CB74A882CB81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 15ffbe7f38a43b5977db4ea79a50645c9c02ebd4cad0812e76baaaf9608acbd8
                                                                                                                                  • Instruction ID: 38fc3c5a64348297ef5214c04e3224dfb23ce3421bf3a0d1e4eafbdf15749046
                                                                                                                                  • Opcode Fuzzy Hash: 15ffbe7f38a43b5977db4ea79a50645c9c02ebd4cad0812e76baaaf9608acbd8
                                                                                                                                  • Instruction Fuzzy Hash: DE418930B04114CFDB04DB69D405BAE7BE3FB89310F55C4AED90AAB789CB759C468B92
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 862d5ea19e0eb92573972b0a188065b901ecf8148657d9a706346d93ee646cdd
                                                                                                                                  • Instruction ID: 3b8d0a9e4a1d6f89206433765f8dfd42418dffd528f70afcab76618eab9e9434
                                                                                                                                  • Opcode Fuzzy Hash: 862d5ea19e0eb92573972b0a188065b901ecf8148657d9a706346d93ee646cdd
                                                                                                                                  • Instruction Fuzzy Hash: DA418B34B04114CBDB04DB29D005BAE7BF3FB89311F55C4AED90AAB745CB759C468B92
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1a76334d79271ca53ee7c8f5d00bfbe0e267e1f40795d8642197e13ecf0708e7
                                                                                                                                  • Instruction ID: 70524e59d10a29acd51a626392e78ae3cf596619d3cc675a3938b512af0359a2
                                                                                                                                  • Opcode Fuzzy Hash: 1a76334d79271ca53ee7c8f5d00bfbe0e267e1f40795d8642197e13ecf0708e7
                                                                                                                                  • Instruction Fuzzy Hash: 48414734B00104CFDB04DB29D059BAD7BF3FB89311F55C4AAD50AAB745CB74AC468B81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 92335cded650bc9e7fec1bfa24da46d927ea80cecbcd54143ec3dad9ae28c72d
                                                                                                                                  • Instruction ID: 9cb3c1c2689f367fddc793392a3b8189a9ea4df7ec25210baab7b5d8fe52314f
                                                                                                                                  • Opcode Fuzzy Hash: 92335cded650bc9e7fec1bfa24da46d927ea80cecbcd54143ec3dad9ae28c72d
                                                                                                                                  • Instruction Fuzzy Hash: 15418B34B00114CFDB04DB29D005BAE7BE3FB89311F65C4AAD50AAB745CB34AC468B96
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ba86ebf064bb57483ad5f06d8148b680c5d559b62fdd6cc0f6bf2c5b9c19be5f
                                                                                                                                  • Instruction ID: ba4ee68e809a98ed64d8f0850d0b6f0be6333a000a528d8371b5e2b0acee1e96
                                                                                                                                  • Opcode Fuzzy Hash: ba86ebf064bb57483ad5f06d8148b680c5d559b62fdd6cc0f6bf2c5b9c19be5f
                                                                                                                                  • Instruction Fuzzy Hash: 52417C347041058FDB04EB69E948BAB7BF3FB85300F51886AE1169F789DB74AD468B81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2c659a640f2aba87eb218a8bf6d14f497a98964b95c0aa2710ccf67a22b511a6
                                                                                                                                  • Instruction ID: 3116f1aa56289d027be98f0cc1c1aaf419234b1f94c8f8499dfcfd7434d73301
                                                                                                                                  • Opcode Fuzzy Hash: 2c659a640f2aba87eb218a8bf6d14f497a98964b95c0aa2710ccf67a22b511a6
                                                                                                                                  • Instruction Fuzzy Hash: 6E31C730304205CFCB00DB69D844AAE7BF3FB86300F5089AAE5069F395DF349D469B82
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 6a3f0c6592302d4e2d03b596610d06d4de38b19722e904fcda03f57566391321
                                                                                                                                  • Instruction ID: 929e431c84590455df3a17f5fb045ff3bf9723e5e7188c62f4f72cae37fbe1d3
                                                                                                                                  • Opcode Fuzzy Hash: 6a3f0c6592302d4e2d03b596610d06d4de38b19722e904fcda03f57566391321
                                                                                                                                  • Instruction Fuzzy Hash: BB31F13490C380AFDB01CB7898A9AAA3FB1AF03220F0440EFD068EB153DA354D499792
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: afb133f3af7000c2b0e171baabee0d61cbfcda34064a3385fe912f23f8be0b1f
                                                                                                                                  • Instruction ID: 89101a742dd12c2d93536064b29736452392b7cb83bf08bbea660f14904dda3c
                                                                                                                                  • Opcode Fuzzy Hash: afb133f3af7000c2b0e171baabee0d61cbfcda34064a3385fe912f23f8be0b1f
                                                                                                                                  • Instruction Fuzzy Hash: 5E2137312056459FCB01DB689880CA6BFAAEF47310319D0E6F819CF117DA31E847C7A0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: df6a7e3ee7175356c3c1a40dde334a82dca12a165316c210e589c9d96ccbad00
                                                                                                                                  • Instruction ID: eb22bbcb69dffa154ef461705fb91edff10841d6f17cc224cdd3f10710411043
                                                                                                                                  • Opcode Fuzzy Hash: df6a7e3ee7175356c3c1a40dde334a82dca12a165316c210e589c9d96ccbad00
                                                                                                                                  • Instruction Fuzzy Hash: 72318F34B001158FCB04EF6AD9999AEBBF2FFC9210B51806DC809EB355EE319D459B91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 71a1d68b7e77ee1edb3129eabd8c9954f51f0ac805b6c02600dff789977fd654
                                                                                                                                  • Instruction ID: 37f9e66002cddffcaf2a49a513cca4e9fb2ea68f90c2c325cb0de6a7165fe47a
                                                                                                                                  • Opcode Fuzzy Hash: 71a1d68b7e77ee1edb3129eabd8c9954f51f0ac805b6c02600dff789977fd654
                                                                                                                                  • Instruction Fuzzy Hash: FE219334B10114DFDB08BB79D068A6E37E3FBC9310F518469E907AB395DE355C428B86
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2997392dea1043c450968c3e891d9c8c3d8acaa479c6ac9e16e21b40ab434523
                                                                                                                                  • Instruction ID: a8e32a4b087cae526be1024cdbd3712b337a76281893679fd6c032d32abd2409
                                                                                                                                  • Opcode Fuzzy Hash: 2997392dea1043c450968c3e891d9c8c3d8acaa479c6ac9e16e21b40ab434523
                                                                                                                                  • Instruction Fuzzy Hash: 7121AF397041008FD714AB69E118EBA7FE7E7C6311F1580FAEA0ACB345DB34A842DB81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: df4807bd9e71968b48e82749656d2b25ccd06078cd1f603c60a67bdf9680d97b
                                                                                                                                  • Instruction ID: fe1dae006f0acbbd08a177c26045e51947d5c9fc763797721837cbc56f8b9d84
                                                                                                                                  • Opcode Fuzzy Hash: df4807bd9e71968b48e82749656d2b25ccd06078cd1f603c60a67bdf9680d97b
                                                                                                                                  • Instruction Fuzzy Hash: E521A130208205CFD31ACB29D544FA67FB7EB82318F54C1EBE8158B669D775AC46C7A1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9af3c1f5abedd51690564930949b4eae640535412417c1d4a13460e21c3f1101
                                                                                                                                  • Instruction ID: e22313aec76e03d0d6011babf96a632030e6c36295e5c3bc5fea04cc090160f5
                                                                                                                                  • Opcode Fuzzy Hash: 9af3c1f5abedd51690564930949b4eae640535412417c1d4a13460e21c3f1101
                                                                                                                                  • Instruction Fuzzy Hash: A41126717082546FCB06AF79581596F3FEBEBC5250B10446AE505C73D2CF348D0293A2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2a5251c979e586b6ea57761b4df21149fe80d6c99757e198a4dc34982366f3b9
                                                                                                                                  • Instruction ID: e384d8de8f4bb2c0f267986652bb81b076ff75a9834a84e0c0fa9ca08b7c8bd1
                                                                                                                                  • Opcode Fuzzy Hash: 2a5251c979e586b6ea57761b4df21149fe80d6c99757e198a4dc34982366f3b9
                                                                                                                                  • Instruction Fuzzy Hash: 4A215C34B141108FDB49BB69D069A3E37E3FB89700B518569E807EF389CE349D029B86
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 262c8d0b616af1b657406bb238645455712e37ac091ed3bd8caebf52f5c06d0f
                                                                                                                                  • Instruction ID: 4a85d0e8ec246aebc85519d467b8c15d99b07e4c8314782c233d2691ffc69809
                                                                                                                                  • Opcode Fuzzy Hash: 262c8d0b616af1b657406bb238645455712e37ac091ed3bd8caebf52f5c06d0f
                                                                                                                                  • Instruction Fuzzy Hash: 47210720304644AFD309AB78981556DBFA6FFC2210B4580A9E459DB382EE316D0E87E2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9cab551b81a6e8dc82f12dd9c50d26db800878b402d79a33c77d450c293a0560
                                                                                                                                  • Instruction ID: 433eb7db7db0fb34711ca0e452a5babd655a741356272c9b59741066337f426f
                                                                                                                                  • Opcode Fuzzy Hash: 9cab551b81a6e8dc82f12dd9c50d26db800878b402d79a33c77d450c293a0560
                                                                                                                                  • Instruction Fuzzy Hash: 0021BC38904208DFDB08DF68C489BADBFF2FF45310F1080EDD845AB281DB7159969B82
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 471e5afe7f4d5b2ac9e4668f30b648e18c6b387aca3e441b7d7653116817ce82
                                                                                                                                  • Instruction ID: 081571c8fc438dd9cf53d28a0cf31e6af96cbb1bf2736ca4eb39a63a5e577bd9
                                                                                                                                  • Opcode Fuzzy Hash: 471e5afe7f4d5b2ac9e4668f30b648e18c6b387aca3e441b7d7653116817ce82
                                                                                                                                  • Instruction Fuzzy Hash: 46118431918159CFC711861A9546F3A3FB79787210FCA80FAD5169B652C676CC828FF2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9981b5447e95e6d303d247bc6a9eae62d20302f5eb598a80b06cd7dc4bb907ff
                                                                                                                                  • Instruction ID: 970138c3651b427314a5e8574ccca382b2258ab5bc50fa4fd52dbbaca6d477b4
                                                                                                                                  • Opcode Fuzzy Hash: 9981b5447e95e6d303d247bc6a9eae62d20302f5eb598a80b06cd7dc4bb907ff
                                                                                                                                  • Instruction Fuzzy Hash: 52213430704A008FD724DF19D584E62FBE6FF84324F05CAA9D45A8BAA2D770E885CB80
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a0cb3251aa659bd2c6202adf7fcbcf00abad8cf7de301af51abb64c8d8594e5c
                                                                                                                                  • Instruction ID: eb8452c457219416ca14f23cf5c500aaff8b018fcf009173df0b74891a6ad45b
                                                                                                                                  • Opcode Fuzzy Hash: a0cb3251aa659bd2c6202adf7fcbcf00abad8cf7de301af51abb64c8d8594e5c
                                                                                                                                  • Instruction Fuzzy Hash: FF216D30204205CFD319CF1AD544FA67BB7FB82318F54C5EBE8158B669D775A882CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9227446910548db707c07f43cfd7da908d8eaa3f443a8ba477fa3f893e4ad692
                                                                                                                                  • Instruction ID: 13e15dcbce4516f386406c803a8bf15f9fe97f0b0556410a1e2ba3f120003c45
                                                                                                                                  • Opcode Fuzzy Hash: 9227446910548db707c07f43cfd7da908d8eaa3f443a8ba477fa3f893e4ad692
                                                                                                                                  • Instruction Fuzzy Hash: 52219D346002059FC704EB38C585AAEBBE5EF84310B14846DD459DB360EB34EA4ACB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 58a42807d6adb9cf21b056c9398109fc8ed39feec5245874e0a0e009251d9169
                                                                                                                                  • Instruction ID: 18363008f902efe9da76361da70f697814af58fc777b5dce0b0c396b44ff1123
                                                                                                                                  • Opcode Fuzzy Hash: 58a42807d6adb9cf21b056c9398109fc8ed39feec5245874e0a0e009251d9169
                                                                                                                                  • Instruction Fuzzy Hash: E81130753042409FD724CB29D888E56BFF9FF89314B5585ADE44ACB263D730E846CB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 93c49ba541b803ecae5fda69d9f2c10492f31bee99602792af2d808f2e4561a0
                                                                                                                                  • Instruction ID: 934e85f0f9d3e1ab9b1d8319c2a0b4e9ec9935409e6da32c3d82b2fedf919595
                                                                                                                                  • Opcode Fuzzy Hash: 93c49ba541b803ecae5fda69d9f2c10492f31bee99602792af2d808f2e4561a0
                                                                                                                                  • Instruction Fuzzy Hash: 72117031109645AFCB01EF69D8D485ABFAAEF87314309C1DAE8499F117DA35E84ACB60
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7c1ff2b91df5e1acdd1db12a643988a13fe82ceda996e2360ca31896082c3835
                                                                                                                                  • Instruction ID: 52a0438aea22be0faa79eec9f394209034e5b0aaaf56e6d46e626d3dc3b62294
                                                                                                                                  • Opcode Fuzzy Hash: 7c1ff2b91df5e1acdd1db12a643988a13fe82ceda996e2360ca31896082c3835
                                                                                                                                  • Instruction Fuzzy Hash: EF1114B28002499FCB10CF99C944AEEBFF5EB48320F15845DE564A7360C739A554DFA5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: eb161848ed7f908921cc6021365e3a3828d8d69fca3617724363203c1ff68929
                                                                                                                                  • Instruction ID: 5b1563efc7cef089a880b510ec04d6d1787871657ad3690a5a3cdcf82c446b1e
                                                                                                                                  • Opcode Fuzzy Hash: eb161848ed7f908921cc6021365e3a3828d8d69fca3617724363203c1ff68929
                                                                                                                                  • Instruction Fuzzy Hash: BD212934B04104CFE704BB65D068A6A7BE3FB89310F558569E8169F39ADE349C429B81
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 935134522aee98680c65349e50981baae8ba313f8baf51d152b3b20a81b0969f
                                                                                                                                  • Instruction ID: d090ad81b77a6ad5520beea190cad79dce465ba26492757065fdf4ad4806073a
                                                                                                                                  • Opcode Fuzzy Hash: 935134522aee98680c65349e50981baae8ba313f8baf51d152b3b20a81b0969f
                                                                                                                                  • Instruction Fuzzy Hash: 12114C346002059FC704EB39C585AAEBBE9EF84310B54C429D859DB364EF70EA4ACB91
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 4a5940621b35cacef61aa2f1029407d8039411493b53c0926632a8b50ecffa8c
                                                                                                                                  • Instruction ID: 83eaf9dddff1bb567c0f3af1f66d9c24bfdbf454829f4419ac91bf516cba21e5
                                                                                                                                  • Opcode Fuzzy Hash: 4a5940621b35cacef61aa2f1029407d8039411493b53c0926632a8b50ecffa8c
                                                                                                                                  • Instruction Fuzzy Hash: C71123B2800249DFCB10DF99C944BEEBFF5EF48320F148459E958A7250C379A990DFA5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 33ce0ffdfdbde32808d908c43b58bbc3802a9caf525dae84c72de7de53fbe3da
                                                                                                                                  • Instruction ID: a86c56e8c49b46040bf3795dc48ddbec9889710d07b9488f50b3c8abcb132356
                                                                                                                                  • Opcode Fuzzy Hash: 33ce0ffdfdbde32808d908c43b58bbc3802a9caf525dae84c72de7de53fbe3da
                                                                                                                                  • Instruction Fuzzy Hash: 96115E34B04114CFDB04BB65D164A2E37E3FBC9300B518569E906AB389DE345C429B86
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 69d7295101f7276171c11b2b1ae12c6f22d041346ec8e2ce94e673fb0fbe73f4
                                                                                                                                  • Instruction ID: 74c230c079b7b0367e914d3d72639185bfadeb4268dd3057744303afb8664e55
                                                                                                                                  • Opcode Fuzzy Hash: 69d7295101f7276171c11b2b1ae12c6f22d041346ec8e2ce94e673fb0fbe73f4
                                                                                                                                  • Instruction Fuzzy Hash: 4E015A397042008FC7109F69D888E2BBBFAFBC8365B155469F949DB361DA31EC018B90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 859b941ecbf1bb436f9063f3e8158c80aa0bd8facb1fb17f03bb7d4697797f78
                                                                                                                                  • Instruction ID: 2ff111ab55ecb328d7dc7a86238e25df48a6ed78150730b34f6ff455ac131d81
                                                                                                                                  • Opcode Fuzzy Hash: 859b941ecbf1bb436f9063f3e8158c80aa0bd8facb1fb17f03bb7d4697797f78
                                                                                                                                  • Instruction Fuzzy Hash: AB01E530300600AFD608EB69D85297EB7A2FBC2210790842CE8169B385EE71BD0F47D2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 49325d69f2a16fefe53be497ab9a5e7d4a2253b4baff173a24fa71ec317cd728
                                                                                                                                  • Instruction ID: 1ed605ea8cd8739fcb75c6f6a29dc2382a1c95530e4c5dfac8f25d1bcf369cba
                                                                                                                                  • Opcode Fuzzy Hash: 49325d69f2a16fefe53be497ab9a5e7d4a2253b4baff173a24fa71ec317cd728
                                                                                                                                  • Instruction Fuzzy Hash: 6A11653694D28CDFCB02EBF8CD1449E7FB19F4620070545E7D548EB262E9358E24A792
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0efd8af58f6cb898f53c2dd1c153252ae3314d3743922ac930a948e843474cc5
                                                                                                                                  • Instruction ID: a0ca91cedf2f3c7847616f7c7376391424c339874afd8bc79b7f4c468a408cd5
                                                                                                                                  • Opcode Fuzzy Hash: 0efd8af58f6cb898f53c2dd1c153252ae3314d3743922ac930a948e843474cc5
                                                                                                                                  • Instruction Fuzzy Hash: 41111970A00204CFDB25DBB5C584BACBBB2BB44315F6449ADD502AB262CB35DC82CF10
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: fe99f4f6d8550660aecf8fc20264bebd65e2c48ca9a36636143a816730e025c2
                                                                                                                                  • Instruction ID: be91db261eac3bde9810c5c3618d410946644335c4beb20db3702d5d8708c30d
                                                                                                                                  • Opcode Fuzzy Hash: fe99f4f6d8550660aecf8fc20264bebd65e2c48ca9a36636143a816730e025c2
                                                                                                                                  • Instruction Fuzzy Hash: 95112BB090460CDFDB04DF6AD588B68BFF2BB45304F5481FED419AB256EB3459809B82
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f7b9783dc265e3fc54d857e3014cad518f058d975d922d999baa98ad825e5f94
                                                                                                                                  • Instruction ID: 1adac4fe18baca3394651da55eb6eaf56c405f50a89aaeb5136264bf322f9c1e
                                                                                                                                  • Opcode Fuzzy Hash: f7b9783dc265e3fc54d857e3014cad518f058d975d922d999baa98ad825e5f94
                                                                                                                                  • Instruction Fuzzy Hash: E3014B393042018FC714CF69D888D2BBBEAFBCD2657154469F989DB361DA31EC018B90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f7709c87a33693f52f10ffbcdb891c6a162efa0f5cd496dc072e92c14a3608fd
                                                                                                                                  • Instruction ID: 6ecf6c5c6f89524fc048c57d8934f91d008b87690e9327de0a8ed588c222c6ab
                                                                                                                                  • Opcode Fuzzy Hash: f7709c87a33693f52f10ffbcdb891c6a162efa0f5cd496dc072e92c14a3608fd
                                                                                                                                  • Instruction Fuzzy Hash: 53017C71F045248FC755EBADD014AAE7BF2FB89311F51806AE21AEB744DE348D06CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 327b6cedbcd3f4beae78b36e882f14f87e0c0250a9544b944a43661d5778c673
                                                                                                                                  • Instruction ID: 6cc1e2e45476607e0f0ea234b7e33d8cb5e8963c50f35c84fd4249bbed65ea23
                                                                                                                                  • Opcode Fuzzy Hash: 327b6cedbcd3f4beae78b36e882f14f87e0c0250a9544b944a43661d5778c673
                                                                                                                                  • Instruction Fuzzy Hash: C911E5B0D0460CDFDB00DF9AD588BADBFF2BB48305F5081FAD009AA615DB305A819B82
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: a6d75bde95a19f522409ab050059e097ae5f47b902a8589b378f94b14578fc84
                                                                                                                                  • Instruction ID: 5278f3358616bc5990c87ab31cfde2eee232ee19f988c65f29da60f390254816
                                                                                                                                  • Opcode Fuzzy Hash: a6d75bde95a19f522409ab050059e097ae5f47b902a8589b378f94b14578fc84
                                                                                                                                  • Instruction Fuzzy Hash: 6CF08171B041148FC744EB6DD4046AF7BF6FB89311F514029E50AEB345EE349D01CBA1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 33bb02bcb5a06daa74375b48cd8598b2f256b6881f9f6bcc23792d20ce27fb93
                                                                                                                                  • Instruction ID: 44b3e6ec2d6cb7203d87cc79dd1b438c61c82ca58fbde5218b88d5f7b977c54a
                                                                                                                                  • Opcode Fuzzy Hash: 33bb02bcb5a06daa74375b48cd8598b2f256b6881f9f6bcc23792d20ce27fb93
                                                                                                                                  • Instruction Fuzzy Hash: 15F0C82140E3CC9FC71297B49D1A99D3FB59F43100B1544DBE458EF1A3E9794D1493B6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: f0e7abcae03cbd2a54d10b98fa83e5557f4674ad83c3d1e30ddffd3810683b6b
                                                                                                                                  • Instruction ID: d622beeb685695a59aad7395d7a209451c1127507f4cf4512babe5292437213b
                                                                                                                                  • Opcode Fuzzy Hash: f0e7abcae03cbd2a54d10b98fa83e5557f4674ad83c3d1e30ddffd3810683b6b
                                                                                                                                  • Instruction Fuzzy Hash: DCE09B6190424C9EC7019774894489B7FBD9B46200B0015DED615DB252EA365E195397
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3e2195da1dfc75d68fc75fcf55491fb8641a70f027285b6519d70aa4fda06dfe
                                                                                                                                  • Instruction ID: 9d6e1b304e7dbd10ad7ea132c7a9bd213f8c377c0dc613d1a744331b897f2ddd
                                                                                                                                  • Opcode Fuzzy Hash: 3e2195da1dfc75d68fc75fcf55491fb8641a70f027285b6519d70aa4fda06dfe
                                                                                                                                  • Instruction Fuzzy Hash: 58E04871615245AFCB058B54CC40CF5BF6EFB86250705C0DFFD64A7622D6729C1287A0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 5e1c723454955ce54e60492a3e4e0bf6f995735ac7268912a23147f8c667620c
                                                                                                                                  • Instruction ID: ffc90de18b51486d4abc439e459cc916ec45487934fcc16ba3142b2068b9e9f1
                                                                                                                                  • Opcode Fuzzy Hash: 5e1c723454955ce54e60492a3e4e0bf6f995735ac7268912a23147f8c667620c
                                                                                                                                  • Instruction Fuzzy Hash: D3E08631A04105AFC305C6549800CB57F2AFAD6260B14C0EBBC15CB752D677DC028790
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ec6c0dc84c155635b521ea58330fa4a862c50c316b1a6d4a75f160242284635b
                                                                                                                                  • Instruction ID: b34d44e48f612bbfc36b867aef3e33bea1738a756fb106a5d227694026ecc0d9
                                                                                                                                  • Opcode Fuzzy Hash: ec6c0dc84c155635b521ea58330fa4a862c50c316b1a6d4a75f160242284635b
                                                                                                                                  • Instruction Fuzzy Hash: B1F0B234A4024ACFDB14DF04D594FA9BBB3BB49310F5482E8E1296F645C734AD85EF90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c2ce0c135077957ac2ad99662d94474ad66f5f6135e88603776ee99663c78bca
                                                                                                                                  • Instruction ID: 79db67d054f234e0897eec6cc37713f70b575ccb9b4cde9adb4cb7a5694fd499
                                                                                                                                  • Opcode Fuzzy Hash: c2ce0c135077957ac2ad99662d94474ad66f5f6135e88603776ee99663c78bca
                                                                                                                                  • Instruction Fuzzy Hash: 15E08C31604260AFD3169B48D8108B8BF64FF96390318C0AFEC58CB312C632CD0287E1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: fef276ec624cad0d5b0a42aa9e2e430364536c48f0d0f990b32e0fdc020842b6
                                                                                                                                  • Instruction ID: 3e3fd26360320aa44224319e9f00757a495304b3f58e647fb5c45a5a20a54097
                                                                                                                                  • Opcode Fuzzy Hash: fef276ec624cad0d5b0a42aa9e2e430364536c48f0d0f990b32e0fdc020842b6
                                                                                                                                  • Instruction Fuzzy Hash: 4CE0C22244D7C55FCB1283B06D572E83FA19A12211B8D01EBF0588A6E3D94D440A9721
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: c9cd2c1890951a69a5f4b9f5636fea1cd28081296fca1f295fa2713dcb6d9bf0
                                                                                                                                  • Instruction ID: a1eb32999f10c27d79694efa5c30b8ca211fbf393e5999a5c860d06af980d805
                                                                                                                                  • Opcode Fuzzy Hash: c9cd2c1890951a69a5f4b9f5636fea1cd28081296fca1f295fa2713dcb6d9bf0
                                                                                                                                  • Instruction Fuzzy Hash: DED01231610218AB8B04DE98D841CE6FB6AEB85260744C05EFD5597610C772ED12CBD0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ab3598751af3f7bd1d37e4c3ab39595e1d8cbe0709b855def3253839251bf23a
                                                                                                                                  • Instruction ID: 6a741f97f21954fd25fc5ccf94094d3830178c803517d4ca99fcbbe5b3198027
                                                                                                                                  • Opcode Fuzzy Hash: ab3598751af3f7bd1d37e4c3ab39595e1d8cbe0709b855def3253839251bf23a
                                                                                                                                  • Instruction Fuzzy Hash: 58E04F30B04104DFE708DBAAE445FAA7BF3FB8A305F55C069E202AB649DB3454428F59
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9b3b265433da4a05075db8ae56d9b7625f973dc264dd30aeb514bbeef1541746
                                                                                                                                  • Instruction ID: f80baff57d5ff30c2c1182a3a9c688b95c81d3beda084bd178eb3c732e56170e
                                                                                                                                  • Opcode Fuzzy Hash: 9b3b265433da4a05075db8ae56d9b7625f973dc264dd30aeb514bbeef1541746
                                                                                                                                  • Instruction Fuzzy Hash: 69D0A776D4A5455FC306C2D0DD529647F59DBD3254B1842DAD019CFB57C9379C034261
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 29d1a4ffa4cf8358e9e72661a5162c0c3885173205694e9b35b7e28484508156
                                                                                                                                  • Instruction ID: 5e5b7d95243a5e38a11a5f8622cb8921ffda8c0507a75ec5ca24d5a15b5cd1d0
                                                                                                                                  • Opcode Fuzzy Hash: 29d1a4ffa4cf8358e9e72661a5162c0c3885173205694e9b35b7e28484508156
                                                                                                                                  • Instruction Fuzzy Hash: 03D05E3194020CEB8B00EBA8890444EB7E99B49100B0005A58908D7210E9328E105782
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 01121f2c778aaa955698064ff843d2996bee34fc2f5530b77e7ea5e79a423cb0
                                                                                                                                  • Instruction ID: 1b0a6f6d896694a697788613f5e5355b62e48349d74697ae87246d03dd23ea49
                                                                                                                                  • Opcode Fuzzy Hash: 01121f2c778aaa955698064ff843d2996bee34fc2f5530b77e7ea5e79a423cb0
                                                                                                                                  • Instruction Fuzzy Hash: 05D0C936200118BF9B04DE88DC41CAABB6EEB89660714C05FFD1887311CAB3ED22DBD0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0b476dc9fc3f697ac181155d6f9d98fe1d0e728bda10e3f1de2026883d710f41
                                                                                                                                  • Instruction ID: 399b19409b12bfee8db974d66aa2a96c1138129ff0f8d3e3c5f1b8eb92e7f6bb
                                                                                                                                  • Opcode Fuzzy Hash: 0b476dc9fc3f697ac181155d6f9d98fe1d0e728bda10e3f1de2026883d710f41
                                                                                                                                  • Instruction Fuzzy Hash: A2D012352001187F9704DA88D841CA6F76DEBC9670714C05BFC0887301CAB3ED12C7D0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 0b476dc9fc3f697ac181155d6f9d98fe1d0e728bda10e3f1de2026883d710f41
                                                                                                                                  • Instruction ID: 399b19409b12bfee8db974d66aa2a96c1138129ff0f8d3e3c5f1b8eb92e7f6bb
                                                                                                                                  • Opcode Fuzzy Hash: 0b476dc9fc3f697ac181155d6f9d98fe1d0e728bda10e3f1de2026883d710f41
                                                                                                                                  • Instruction Fuzzy Hash: A2D012352001187F9704DA88D841CA6F76DEBC9670714C05BFC0887301CAB3ED12C7D0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: bc311ba24b4aa8a0dc785e734ddfd1fedd7a00eefab56504aa1416550bda0be6
                                                                                                                                  • Instruction ID: f5aaca601f0d844a07d413a838ff85304c777249c33e18895e05b4a6c4fe34be
                                                                                                                                  • Opcode Fuzzy Hash: bc311ba24b4aa8a0dc785e734ddfd1fedd7a00eefab56504aa1416550bda0be6
                                                                                                                                  • Instruction Fuzzy Hash: A3C0126915E3D28FC7021FA464548943F75141B22430E53C3E4A8CB9E3C91142159316
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                  • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                  • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                  • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: cf3e87a7eacd9e5fa355897d8b122c8ec8f766adba69aa4b17867d9276680f1a
                                                                                                                                  • Instruction ID: 7d66dad73e26e92c30049225488b40b3f9997be24a22fea2db04402bc8809436
                                                                                                                                  • Opcode Fuzzy Hash: cf3e87a7eacd9e5fa355897d8b122c8ec8f766adba69aa4b17867d9276680f1a
                                                                                                                                  • Instruction Fuzzy Hash: D4B0123205430953D5101285E80B7707B4D8B01715F001031B10C4C5C28C4950101455
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 0000000D.00000002.1846937102.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_13_2_5ac0000_RegSvcs.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 9f38b1bb0639dfbe257feb2fa0ab823b928275443961539bcabfe73bea905bee
                                                                                                                                  • Instruction ID: 0fdecd2ee4d8b355c30158c2f53399429f6635680faeb487eb60db0457d6ac2a
                                                                                                                                  • Opcode Fuzzy Hash: 9f38b1bb0639dfbe257feb2fa0ab823b928275443961539bcabfe73bea905bee
                                                                                                                                  • Instruction Fuzzy Hash: 7A90027305461DCB46402795740A555BB9C96445257849051B50D81E025E6564105596