Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
7RDTQuL8WF.exe

Overview

General Information

Sample name:7RDTQuL8WF.exe
renamed because original name is a hash value
Original sample name:12c98ce7a4c92244ae122acc5d50745ee3d2de3e02d9b1b8a7e53a7b142f652f.exe
Analysis ID:1568430
MD5:49a605ac3166562ecf0eb2d9e81947af
SHA1:3084f7f84f00c3484a5c81b285976d98ddcf17ad
SHA256:12c98ce7a4c92244ae122acc5d50745ee3d2de3e02d9b1b8a7e53a7b142f652f
Tags:exeuser-JAMESWT_MHT
Infos:

Detection

CobaltStrike
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected CobaltStrike
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found direct / indirect Syscall (likely to bypass EDR)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Detected potential crypto function
Internet Provider seen in connection with other malware
PE file contains an invalid checksum
PE file does not import any functions
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • 7RDTQuL8WF.exe (PID: 6832 cmdline: "C:\Users\user\Desktop\7RDTQuL8WF.exe" MD5: 49A605AC3166562ECF0EB2D9E81947AF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Cobalt Strike, CobaltStrikeCobalt Strike is a paid penetration testing product that allows an attacker to deploy an agent named 'Beacon' on the victim machine. Beacon includes a wealth of functionality to the attacker, including, but not limited to command execution, key logging, file transfer, SOCKS proxying, privilege escalation, mimikatz, port scanning and lateral movement. Beacon is in-memory/file-less, in that it consists of stageless or multi-stage shellcode that once loaded by exploiting a vulnerability or executing a shellcode loader, will reflectively load itself into the memory of a process without touching the disk. It supports C2 and staging over HTTP, HTTPS, DNS, SMB named pipes as well as forward and reverse TCP; Beacons can be daisy-chained. Cobalt Strike comes with a toolkit for developing shellcode loaders, called Artifact Kit.The Beacon implant has become popular amongst targeted attackers and criminal users as it is well written, stable, and highly customizable.
  • APT 29
  • APT32
  • APT41
  • AQUATIC PANDA
  • Anunak
  • Cobalt
  • Codoso
  • CopyKittens
  • DarkHydrus
  • Earth Baxia
  • FIN6
  • FIN7
  • Leviathan
  • Mustang Panda
  • Shell Crew
  • Stone Panda
  • TianWu
  • UNC1878
  • UNC2452
  • Winnti Umbrella
https://malpedia.caad.fkie.fraunhofer.de/details/win.cobalt_strike
{"BeaconType": ["HTTPS"], "Port": 443, "SleepTime": 18500, "MaxGetSize": 2140839, "Jitter": 35, "C2Server": "163.5.169.26,/broadcast", "HttpPostUri": "/1/events/com.amazon.csm.csa.prod", "Malleable_C2_Instructions": ["Remove 1308 bytes from the end", "Remove 1 bytes from the end", "Remove 194 bytes from the beginning", "Base64 decode"], "HttpGet_Verb": "GET", "HttpPost_Verb": "POST", "HttpPostChunk": 0, "Spawnto_x86": "%windir%\\syswow64\\wermgr.exe", "Spawnto_x64": "%windir%\\sysnative\\wermgr.exe", "CryptoScheme": 0, "Proxy_Behavior": "Use IE settings", "Watermark": 12345, "bStageCleanup": "True", "bCFGCaution": "True", "KillDate": 0, "bProcInject_StartRWX": "False", "bProcInject_UseRWX": "False", "bProcInject_MinAllocSize": 24576, "ProcInject_PrependAppend_x86": ["REBLQ0xIkGaQDx8AZg8fBAAPHwQADx8ADx8A", "Empty"], "ProcInject_PrependAppend_x64": ["REBLQ0xIkGaQDx8AZg8fBAAPHwQADx8ADx8A", "Empty"], "ProcInject_Execute": ["ntdll.dll:RtlUserThreadStart", "SetThreadContext", "NtQueueApcThread-s", "kernel32.dll:LoadLibraryA", "CreateRemoteThread", "RtlCreateUserThread"], "ProcInject_AllocationMethod": "NtMapViewOfSection", "bUsesCookies": "False", "HostHeader": ""}
SourceRuleDescriptionAuthorStrings
00000000.00000002.3068161539.0000023C9BBDC000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
    00000000.00000003.1857422783.0000023C9BADD000.00000020.00000001.00020000.00000000.sdmpJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
      Process Memory Space: 7RDTQuL8WF.exe PID: 6832JoeSecurity_CobaltStrike_2Yara detected CobaltStrikeJoe Security
        Process Memory Space: 7RDTQuL8WF.exe PID: 6832JoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
          SourceRuleDescriptionAuthorStrings
          0.3.7RDTQuL8WF.exe.23c9bac0000.0.unpackJoeSecurity_CobaltStrike_2Yara detected CobaltStrikeJoe Security
            0.3.7RDTQuL8WF.exe.23c9bac0000.0.unpackJoeSecurity_CobaltStrike_4Yara detected CobaltStrikeJoe Security
              0.3.7RDTQuL8WF.exe.23c9bac0000.0.unpackJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-04T16:09:00.179962+010020287653Unknown Traffic192.168.2.449851163.5.169.26443TCP
                2024-12-04T16:09:55.985370+010020287653Unknown Traffic192.168.2.449738163.5.169.26443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 00000000.00000003.1857422783.0000023C9BB1C000.00000020.00000001.00020000.00000000.sdmpMalware Configuration Extractor: CobaltStrike {"BeaconType": ["HTTPS"], "Port": 443, "SleepTime": 18500, "MaxGetSize": 2140839, "Jitter": 35, "C2Server": "163.5.169.26,/broadcast", "HttpPostUri": "/1/events/com.amazon.csm.csa.prod", "Malleable_C2_Instructions": ["Remove 1308 bytes from the end", "Remove 1 bytes from the end", "Remove 194 bytes from the beginning", "Base64 decode"], "HttpGet_Verb": "GET", "HttpPost_Verb": "POST", "HttpPostChunk": 0, "Spawnto_x86": "%windir%\\syswow64\\wermgr.exe", "Spawnto_x64": "%windir%\\sysnative\\wermgr.exe", "CryptoScheme": 0, "Proxy_Behavior": "Use IE settings", "Watermark": 12345, "bStageCleanup": "True", "bCFGCaution": "True", "KillDate": 0, "bProcInject_StartRWX": "False", "bProcInject_UseRWX": "False", "bProcInject_MinAllocSize": 24576, "ProcInject_PrependAppend_x86": ["REBLQ0xIkGaQDx8AZg8fBAAPHwQADx8ADx8A", "Empty"], "ProcInject_PrependAppend_x64": ["REBLQ0xIkGaQDx8AZg8fBAAPHwQADx8ADx8A", "Empty"], "ProcInject_Execute": ["ntdll.dll:RtlUserThreadStart", "SetThreadContext", "NtQueueApcThread-s", "kernel32.dll:LoadLibraryA", "CreateRemoteThread", "RtlCreateUserThread"], "ProcInject_AllocationMethod": "NtMapViewOfSection", "bUsesCookies": "False", "HostHeader": ""}
                Source: 7RDTQuL8WF.exeReversingLabs: Detection: 57%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
                Source: 7RDTQuL8WF.exeStatic PE information: certificate valid
                Source: 7RDTQuL8WF.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE

                Networking

                barindex
                Source: Malware configuration extractorURLs: 163.5.169.26
                Source: Joe Sandbox ViewASN Name: EPITECHFR EPITECHFR
                Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.4:49738 -> 163.5.169.26:443
                Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.4:49851 -> 163.5.169.26:443
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: unknownTCP traffic detected without corresponding DNS query: 163.5.169.26
                Source: 7RDTQuL8WF.exeString found in binary or memory: http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q
                Source: 7RDTQuL8WF.exeString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0Q
                Source: 7RDTQuL8WF.exeString found in binary or memory: http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0
                Source: 7RDTQuL8WF.exeString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.crl0
                Source: 7RDTQuL8WF.exeString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
                Source: 7RDTQuL8WF.exeString found in binary or memory: http://ocsps.ssl.com0
                Source: 7RDTQuL8WF.exeString found in binary or memory: http://ocsps.ssl.com0?
                Source: 7RDTQuL8WF.exeString found in binary or memory: http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0
                Source: 7RDTQuL8WF.exe, 00000000.00000003.2741530343.0000023C9BA3F000.00000004.00000020.00020000.00000000.sdmp, 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA57000.00000004.00000020.00020000.00000000.sdmp, 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA2A000.00000004.00000020.00020000.00000000.sdmp, 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9B9CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://163.5.169.26/
                Source: 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9B9CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://163.5.169.26/H
                Source: 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://163.5.169.26/b
                Source: 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA08000.00000004.00000020.00020000.00000000.sdmp, 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA57000.00000004.00000020.00020000.00000000.sdmp, 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://163.5.169.26/broadcast
                Source: 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://163.5.169.26/broadcastCB
                Source: 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://163.5.169.26/broadcastl
                Source: 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://163.5.169.26/broadcastoT
                Source: 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://163.5.169.26/broadcastpT
                Source: 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://163.5.169.26/broadcastse
                Source: 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com
                Source: 7RDTQuL8WF.exe, 00000000.00000003.2741530343.0000023C9BA2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.comp
                Source: 7RDTQuL8WF.exeString found in binary or memory: https://www.ssl.com/repository0
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
                Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC50460 NtClose,NtUnmapViewOfSection,NtOpenSection,NtMapViewOfSection,0_2_00007FF72BC50460
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC5AF10 NtProtectVirtualMemory,NtProtectVirtualMemory,0_2_00007FF72BC5AF10
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC65700 NtReadFile,0_2_00007FF72BC65700
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC64300 NtWriteFile,0_2_00007FF72BC64300
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC69A00 NtCreateFile,0_2_00007FF72BC69A00
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC2A1C0 VirtualAlloc,VirtualProtect,LdrLoadDll,NtCreateThreadEx,NtClose,0_2_00007FF72BC2A1C0
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC5F240 NtAllocateVirtualMemory,NtProtectVirtualMemory,NtCreateThreadEx,0_2_00007FF72BC5F240
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC26BF00_2_00007FF72BC26BF0
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC68A700_2_00007FF72BC68A70
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC286600_2_00007FF72BC28660
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC504600_2_00007FF72BC50460
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC296900_2_00007FF72BC29690
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC5AF100_2_00007FF72BC5AF10
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC5A2900_2_00007FF72BC5A290
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC295000_2_00007FF72BC29500
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC657000_2_00007FF72BC65700
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC643000_2_00007FF72BC64300
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC69A000_2_00007FF72BC69A00
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC605200_2_00007FF72BC60520
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC2A1C00_2_00007FF72BC2A1C0
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC5F2400_2_00007FF72BC5F240
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC5DD400_2_00007FF72BC5DD40
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC24D700_2_00007FF72BC24D70
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC237F00_2_00007FF72BC237F0
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC40AF00_2_00007FF72BC40AF0
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC3D1F00_2_00007FF72BC3D1F0
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC60C700_2_00007FF72BC60C70
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC250600_2_00007FF72BC25060
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC4AB600_2_00007FF72BC4AB60
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC552600_2_00007FF72BC55260
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC6A9600_2_00007FF72BC6A960
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC211900_2_00007FF72BC21190
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC346100_2_00007FF72BC34610
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC5A4100_2_00007FF72BC5A410
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC6E1780_2_00007FF72BC6E178
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC213000_2_00007FF72BC21300
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC210000_2_00007FF72BC21000
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC25DB00_2_00007FF72BC25DB0
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC377B00_2_00007FF72BC377B0
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC5F0B00_2_00007FF72BC5F0B0
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC463A00_2_00007FF72BC463A0
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC2EF200_2_00007FF72BC2EF20
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC5C8200_2_00007FF72BC5C820
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC214D00_2_00007FF72BC214D0
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC24ED00_2_00007FF72BC24ED0
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC381D00_2_00007FF72BC381D0
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC2C5500_2_00007FF72BC2C550
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC5DF500_2_00007FF72BC5DF50
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC66AD00_2_00007FF72BC66AD0
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC2E4400_2_00007FF72BC2E440
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC2C3C00_2_00007FF72BC2C3C0
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC366400_2_00007FF72BC36640
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC322400_2_00007FF72BC32240
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC484C00_2_00007FF72BC484C0
                Source: 7RDTQuL8WF.exeStatic PE information: No import functions for PE file found
                Source: 7RDTQuL8WF.exeBinary or memory string: OriginalFilename vs 7RDTQuL8WF.exe
                Source: 7RDTQuL8WF.exe, 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameiisexpress.exe\ vs 7RDTQuL8WF.exe
                Source: 7RDTQuL8WF.exeBinary or memory string: OriginalFilenameiisexpress.exe\ vs 7RDTQuL8WF.exe
                Source: classification engineClassification label: mal92.troj.evad.winEXE@1/1@0/1
                Source: 7RDTQuL8WF.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: 7RDTQuL8WF.exeReversingLabs: Detection: 57%
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                Source: 7RDTQuL8WF.exeStatic PE information: certificate valid
                Source: 7RDTQuL8WF.exeStatic PE information: Image base 0x140000000 > 0x60000000
                Source: 7RDTQuL8WF.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                Source: 7RDTQuL8WF.exeStatic PE information: real checksum: 0x1012fe should be: 0xfbf95
                Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                Source: 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA48000.00000004.00000020.00020000.00000000.sdmp, 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9B9CB000.00000004.00000020.00020000.00000000.sdmp, 7RDTQuL8WF.exe, 00000000.00000003.2741530343.0000023C9BA48000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeCode function: 0_2_00007FF72BC2A1C0 VirtualAlloc,VirtualProtect,LdrLoadDll,NtCreateThreadEx,NtClose,0_2_00007FF72BC2A1C0
                Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtAllocateVirtualMemory: Direct from: 0x7FF72BC2B54DJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtAllocateVirtualMemory: Direct from: 0x7FF72BC60A32Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtAllocateVirtualMemory: Direct from: 0x23C9BB9F67DJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtClose: Direct from: 0x23C9BBA01D0
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtDelayExecution: Direct from: 0x7FF72BC27C52Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtProtectVirtualMemory: Direct from: 0x7FF72BC5B18BJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtProtectVirtualMemory: Direct from: 0x23C9BB9F716Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtQuerySystemInformation: Direct from: 0x23C9BADCD31Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtProtectVirtualMemory: Direct from: 0x7FF72BC2B634Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtProtectVirtualMemory: Direct from: 0x7FF72BC60AC4Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtAllocateVirtualMemory: Direct from: 0x7FF72BC5FCAFJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtClose: Direct from: 0x7FF72BC52A33
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtProtectVirtualMemory: Direct from: 0x7FF72BC5BEAFJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtDelayExecution: Direct from: 0x7FF72BC29BB8Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtCreateFile: Direct from: 0x7FF72BC6A38DJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtQueryInformationToken: Direct from: 0x23C9BB9FA82Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtQuerySystemInformation: Direct from: 0x23C9BBA020BJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtProtectVirtualMemory: Direct from: 0x23C9BADD169Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtQueryInformationToken: Direct from: 0x23C9BBA7DB0Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtProtectVirtualMemory: Direct from: 0x23C9BBA00E6Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtSetSecurityObject: Direct from: 0x7FFE221C26A1Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtProtectVirtualMemory: Direct from: 0x23C9BADD0DCJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtProtectVirtualMemory: Direct from: 0x23C9BB911BEJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtCreateThreadEx: Direct from: 0x7FF72BC2BCF5Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtAllocateVirtualMemory: Direct from: 0x23C9BBC94C3Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtCreateThreadEx: Direct from: 0x7FF72BC603A7Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtWriteFile: Direct from: 0x7FF72BC64B46Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtProtectVirtualMemory: Direct from: 0x7FF72BC2B680Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtClose: Direct from: 0x7FF72BC2BD18
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtProtectVirtualMemory: Direct from: 0x23C9BB9FB61Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtProtectVirtualMemory: Direct from: 0x7FF72BC6032DJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtReadFile: Direct from: 0x7FF72BC65F79Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtAllocateVirtualMemory: Direct from: 0x23C9BADCBBBJump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtUnmapViewOfSection: Direct from: 0x7FF72BC536B7Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtDeviceIoControlFile: Direct from: 0x23C9BBA0141Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtProtectVirtualMemory: Direct from: 0x23C9BADD1B2Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeNtAllocateVirtualMemory: Direct from: 0x7FF72BC5CF17Jump to behavior
                Source: C:\Users\user\Desktop\7RDTQuL8WF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 0.3.7RDTQuL8WF.exe.23c9bac0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.3068161539.0000023C9BBDC000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.1857422783.0000023C9BADD000.00000020.00000001.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 7RDTQuL8WF.exe PID: 6832, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                DLL Side-Loading
                1
                Abuse Elevation Control Mechanism
                1
                Disable or Modify Tools
                OS Credential Dumping1
                Security Software Discovery
                Remote Services1
                Archive Collected Data
                12
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                DLL Side-Loading
                1
                Abuse Elevation Control Mechanism
                LSASS Memory2
                System Information Discovery
                Remote Desktop ProtocolData from Removable Media11
                Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                DLL Side-Loading
                Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                7RDTQuL8WF.exe58%ReversingLabsWin64.Trojan.CobaltStrike
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://163.5.169.26/broadcastCB0%Avira URL Cloudsafe
                https://163.5.169.26/broadcastl0%Avira URL Cloudsafe
                https://163.5.169.26/broadcastpT0%Avira URL Cloudsafe
                https://163.5.169.26/H0%Avira URL Cloudsafe
                https://163.5.169.26/broadcastoT0%Avira URL Cloudsafe
                163.5.169.260%Avira URL Cloudsafe
                https://163.5.169.26/b0%Avira URL Cloudsafe
                https://163.5.169.26/0%Avira URL Cloudsafe
                https://www.amazon.comp0%Avira URL Cloudsafe
                https://163.5.169.26/broadcast0%Avira URL Cloudsafe
                https://163.5.169.26/broadcastse0%Avira URL Cloudsafe
                No contacted domains info
                NameMaliciousAntivirus DetectionReputation
                163.5.169.26true
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://163.5.169.26/b7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA2A000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://163.5.169.26/broadcastCB7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA08000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://crls.ssl.com/ssl.com-rsa-RootCA.crl07RDTQuL8WF.exefalse
                  high
                  http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0Q7RDTQuL8WF.exefalse
                    high
                    http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl07RDTQuL8WF.exefalse
                      high
                      https://163.5.169.26/H7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9B9CB000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://163.5.169.26/broadcast7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA08000.00000004.00000020.00020000.00000000.sdmp, 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA57000.00000004.00000020.00020000.00000000.sdmp, 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA1E000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.amazon.com7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA54000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://163.5.169.26/broadcastpT7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA1E000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://163.5.169.26/broadcastoT7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA1E000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.amazon.comp7RDTQuL8WF.exe, 00000000.00000003.2741530343.0000023C9BA2A000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.ssl.com/repository07RDTQuL8WF.exefalse
                          high
                          http://ocsps.ssl.com0?7RDTQuL8WF.exefalse
                            high
                            http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt07RDTQuL8WF.exefalse
                              high
                              http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q7RDTQuL8WF.exefalse
                                high
                                http://ocsps.ssl.com07RDTQuL8WF.exefalse
                                  high
                                  https://163.5.169.26/7RDTQuL8WF.exe, 00000000.00000003.2741530343.0000023C9BA3F000.00000004.00000020.00020000.00000000.sdmp, 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA57000.00000004.00000020.00020000.00000000.sdmp, 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA2A000.00000004.00000020.00020000.00000000.sdmp, 7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9B9CB000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://163.5.169.26/broadcastl7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA57000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://crls.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.crl07RDTQuL8WF.exefalse
                                    high
                                    https://163.5.169.26/broadcastse7RDTQuL8WF.exe, 00000000.00000002.3067894286.0000023C9BA08000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    163.5.169.26
                                    unknownFrance
                                    56339EPITECHFRtrue
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1568430
                                    Start date and time:2024-12-04 16:08:01 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 4m 23s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:5
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Sample name:7RDTQuL8WF.exe
                                    renamed because original name is a hash value
                                    Original Sample Name:12c98ce7a4c92244ae122acc5d50745ee3d2de3e02d9b1b8a7e53a7b142f652f.exe
                                    Detection:MAL
                                    Classification:mal92.troj.evad.winEXE@1/1@0/1
                                    EGA Information:
                                    • Successful, ratio: 100%
                                    HCA Information:
                                    • Successful, ratio: 90%
                                    • Number of executed functions: 15
                                    • Number of non-executed functions: 32
                                    Cookbook Comments:
                                    • Found application associated with file extension: .exe
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, fe3cr.delivery.mp.microsoft.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    • VT rate limit hit for: 7RDTQuL8WF.exe
                                    No simulations
                                    No context
                                    No context
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    EPITECHFRbotx.spc.elfGet hashmaliciousMiraiBrowse
                                    • 163.5.176.64
                                    spc.elfGet hashmaliciousMiraiBrowse
                                    • 163.5.130.180
                                    m68k.elfGet hashmaliciousMiraiBrowse
                                    • 163.5.176.71
                                    sora.sh4.elfGet hashmaliciousMiraiBrowse
                                    • 163.5.152.99
                                    SecuriteInfo.com.Win32.MalwareX-gen.20028.17631.exeGet hashmaliciousAsyncRATBrowse
                                    • 163.5.160.86
                                    jNA5BK2z12.exeGet hashmaliciousAsyncRATBrowse
                                    • 163.5.160.86
                                    la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                    • 163.5.63.254
                                    https://zupimages.net/up/24/42/ol13.jpg?d6mSMvU0ZvpGwffnuqPHYMR7NvlxIzVjDfTD4YJjdRSCOccGet hashmaliciousUnknownBrowse
                                    • 163.5.194.37
                                    Farahexperiences.com_Report_52288.pdfGet hashmaliciousUnknownBrowse
                                    • 163.5.194.34
                                    https://swiftclaimairdropmeta.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                    • 163.5.194.33
                                    No context
                                    No context
                                    Process:C:\Users\user\Desktop\7RDTQuL8WF.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):401408
                                    Entropy (8bit):7.356601554259918
                                    Encrypted:false
                                    SSDEEP:6144:TKgKkUNPz7zpvVwelmAoyYwCir7b/6kgU/Dn+N1RUp7WdAlRU:HKkI3FvC8k98ukgTAp7DlRU
                                    MD5:29668B20F3B0E24C35893F6B1CE2D5FF
                                    SHA1:7B24C9C52D8282582815CA0B4BF9F14CBC92CFA7
                                    SHA-256:FC34CAF0910FB3A289293B0A7361DD4B3766AACFC8793BBEE8A5C6EE946CCE5B
                                    SHA-512:04CE6E06E9972ADAEF15AEF658F5FCE46D235FE2205EC4DAAB07693E540FA8D027F1C624AC72DC34C1994B55DE02CCAC35C7927FDBC6E42C1BABF5BD55737229
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..*>.*IY.Xk........[DF.t..b..........i..xk.DF.'%xk......xc.....Ovk... `.4..X.h.....k.`.....b.u...K.y.!..X/._.l...E...%..xk....O....|.c!...|......|......|x.....|......|.......|......|......|.c .Z..|.....|......|......|S......|...xk......xk......xk...Q..x.".....k......x.......xk......xk...Em.xk.......j......xk......xk......xk......xk......xi.l....xk......xk......xk......xk......x{...1l.x2...G.x.......xk......x.......xk....(.xo......xk......xk......xk......xk....P.x.......xk......x.......xk......xk......xk.../.......c{.xk....|.xk......xk......xK.../.......,.xkd.....xk......xk......x+.../.......!.xkd.....xk:.....xk......x+.../..........xkd.....xkN.....xk......x+.../.........xkT.....xk......xk......x+......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk......xk...
                                    File type:PE32+ executable (GUI) x86-64, for MS Windows
                                    Entropy (8bit):6.431426649521118
                                    TrID:
                                    • Win64 Executable GUI (202006/5) 92.65%
                                    • Win64 Executable (generic) (12005/4) 5.51%
                                    • Generic Win/DOS Executable (2004/3) 0.92%
                                    • DOS Executable Generic (2002/1) 0.92%
                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                    File name:7RDTQuL8WF.exe
                                    File size:1'029'440 bytes
                                    MD5:49a605ac3166562ecf0eb2d9e81947af
                                    SHA1:3084f7f84f00c3484a5c81b285976d98ddcf17ad
                                    SHA256:12c98ce7a4c92244ae122acc5d50745ee3d2de3e02d9b1b8a7e53a7b142f652f
                                    SHA512:994ba0956c04b4d1c25d4423f0922dbb8ce18a7514564d6142635bdc928787a3ced94245d18d3eada8da44bf40317d7e0420d9505c5f77904ec16701c1c4c992
                                    SSDEEP:24576:DI6wmsYRC2WqlRq7eK6U63WO362ojBTptPRlDPUPh9KjFvrkiukg0Z/rkhhZ/:D1RC2WdUR8kiu/0Z/r2d
                                    TLSH:A6257C6169625F6DF82BE23A087A574085B03C3825E4F9F302D051F97F129B1D78DABB
                                    File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....V(e.........."......T...8.................@..........................................`........................................
                                    Icon Hash:1a1de1e5e1239e38
                                    Entrypoint:0x14003a290
                                    Entrypoint Section:.text
                                    Digitally signed:true
                                    Imagebase:0x140000000
                                    Subsystem:windows gui
                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                    Time Stamp:0x652856A4 [Thu Oct 12 20:27:16 2023 UTC]
                                    TLS Callbacks:
                                    CLR (.Net) Version:
                                    OS Version Major:6
                                    OS Version Minor:0
                                    File Version Major:6
                                    File Version Minor:0
                                    Subsystem Version Major:6
                                    Subsystem Version Minor:0
                                    Import Hash:
                                    Signature Valid:true
                                    Signature Issuer:CN=SSL.com Code Signing Intermediate CA RSA R1, O=SSL Corp, L=Houston, S=Texas, C=US
                                    Signature Validation Error:The operation completed successfully
                                    Error Number:0
                                    Not Before, Not After
                                    • 28/08/2023 16:28:27 27/08/2024 16:28:27
                                    Subject Chain
                                    • CN=Rigveda Ltd, O=Rigveda Ltd, L=Epping, C=GB
                                    Version:3
                                    Thumbprint MD5:55B0A51331045F41E64A167E984DE201
                                    Thumbprint SHA-1:754AC4AD446D76B2A788453030E6845E7A9EFC33
                                    Thumbprint SHA-256:1800C61C65A35F0BAB77929315D0B0AE81609296ED0F33EF6661A8B0E3852F7B
                                    Serial:70AACF510F5C8A893C5104B2DB315633
                                    Instruction
                                    inc ecx
                                    push edi
                                    inc ecx
                                    push esi
                                    inc ecx
                                    push ebp
                                    inc ecx
                                    push esp
                                    push esi
                                    push edi
                                    push ebp
                                    push ebx
                                    dec eax
                                    sub esp, 48h
                                    xorps xmm0, xmm0
                                    movaps esp+30h, dqword ptr [xmm0]
                                    mov eax, dword ptr [000A616Ah]
                                    cmp dword ptr [000A6167h], 0Ah
                                    setl cl
                                    lea edx, dword ptr [eax+01h]
                                    imul edx, eax
                                    test dl, 00000001h
                                    sete al
                                    mov edx, ecx
                                    and dl, al
                                    mov byte ptr [esp+2Eh], dl
                                    xor cl, al
                                    mov byte ptr [esp+2Fh], cl
                                    inc ecx
                                    mov esi, 00001E27h
                                    mov edi, dword ptr [esp+30h]
                                    inc esp
                                    xor edi, esi
                                    mov dword ptr [esp+30h], edi
                                    mov ebx, dword ptr [esp+38h]
                                    inc esp
                                    xor ebx, esi
                                    mov dword ptr [esp+38h], ebx
                                    mov ebp, dword ptr [esp+3Ch]
                                    inc esp
                                    xor ebp, esi
                                    mov dword ptr [esp+3Ch], ebp
                                    mov dword ptr [esp+40h], 00001E27h
                                    mov eax, 00002E15h
                                    inc ecx
                                    mov ah, 01h
                                    inc ebp
                                    xor ebp, ebp
                                    inc ecx
                                    mov edi, 000036D3h
                                    inc esp
                                    mov esi, esi
                                    xor esi, 0000601Ch
                                    nop dword ptr [eax+eax+00h]
                                    cmp eax, 00007793h
                                    jnle 00007F7564C28DEBh
                                    cmp eax, 000028D2h
                                    je 00007F7564C28E87h
                                    cmp eax, 00002E15h
                                    jne 00007F7564C28DB9h
                                    jmp 00007F7564C28E37h
                                    nop dword ptr [eax+eax+00h]
                                    cmp eax, 00007794h
                                    je 00007F7564C28E17h
                                    cmp eax, 00007E1Dh
                                    jne 00007F7564C28DA4h
                                    xor ecx, ecx
                                    call 00007F7564BF8C40h
                                    mov eax, dword ptr [00000059h]
                                    NameVirtual AddressVirtual Size Is in Section
                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xe40000x1b758.rsrc
                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x4be780x39c.text
                                    IMAGE_DIRECTORY_ENTRY_SECURITY0xf90000x2540.rsrc
                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x1000000x2c.reloc
                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x558400x140.text
                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                    .text0x10000x552cc0x55400cb7ab40cfa2f99ea5f6b24d7fb692252False0.34418530058651026data5.800423100467681IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    .data0x570000x8b0dc0x87c00158c9b0636472e5d8002a85776914b13False0.34027717829189685data6.14244711834025IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                    .sdata0xe30000xbc0x200b10bacce8b03a9fa144cfe406fb19b97False0.154296875data1.4321792905111919IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    .rsrc0xe40000x1b7580x1b8002fb90a977cd07374e15516df06e081ceFalse0.8856001420454546data7.577454365616855IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    .reloc0x1000000x2c0x2004ecf097c9fcb6981c28965343b617d1bFalse0.10546875data0.5376283829017994IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                    RT_ICON0xe46e80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.3445121951219512
                                    RT_ICON0xe4d500x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.5067204301075269
                                    RT_ICON0xe50380x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States0.5676229508196722
                                    RT_ICON0xe52200x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.625
                                    RT_ICON0xe53480xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.6284648187633263
                                    RT_ICON0xe61f00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7766245487364621
                                    RT_ICON0xe6a980x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.8358294930875576
                                    RT_ICON0xe71600x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.5939306358381503
                                    RT_ICON0xe76c80x13b8ePNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9997895570795474
                                    RT_ICON0xfb2580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5776970954356846
                                    RT_ICON0xfd8000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6177298311444653
                                    RT_ICON0xfe8a80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.6778688524590164
                                    RT_ICON0xff2300x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6879432624113475
                                    RT_GROUP_ICON0xff6980xbcdataEnglishUnited States0.6170212765957447
                                    RT_VERSION0xe43400x3a4dataEnglishUnited States0.45493562231759654
                                    Language of compilation systemCountry where language is spokenMap
                                    EnglishUnited States
                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                    2024-12-04T16:09:00.179962+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.449851163.5.169.26443TCP
                                    2024-12-04T16:09:55.985370+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.449738163.5.169.26443TCP
                                    TimestampSource PortDest PortSource IPDest IP
                                    Dec 4, 2024 16:09:11.862112999 CET49738443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:09:11.862150908 CET44349738163.5.169.26192.168.2.4
                                    Dec 4, 2024 16:09:11.862297058 CET49738443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:09:11.976213932 CET49738443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:09:11.976234913 CET44349738163.5.169.26192.168.2.4
                                    Dec 4, 2024 16:09:55.985276937 CET44349738163.5.169.26192.168.2.4
                                    Dec 4, 2024 16:09:55.985369921 CET49738443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:09:55.985506058 CET49738443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:09:55.985521078 CET44349738163.5.169.26192.168.2.4
                                    Dec 4, 2024 16:09:55.987988949 CET49741443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:09:55.988028049 CET44349741163.5.169.26192.168.2.4
                                    Dec 4, 2024 16:09:55.988100052 CET49741443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:09:55.988328934 CET49741443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:09:55.988339901 CET44349741163.5.169.26192.168.2.4
                                    Dec 4, 2024 16:10:40.048012972 CET44349741163.5.169.26192.168.2.4
                                    Dec 4, 2024 16:10:40.048140049 CET49741443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:10:40.048294067 CET49741443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:10:40.048319101 CET44349741163.5.169.26192.168.2.4
                                    Dec 4, 2024 16:10:40.051310062 CET49823443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:10:40.051354885 CET44349823163.5.169.26192.168.2.4
                                    Dec 4, 2024 16:10:40.051425934 CET49823443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:10:40.051512003 CET49823443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:10:40.051549911 CET44349823163.5.169.26192.168.2.4
                                    Dec 4, 2024 16:10:40.051599026 CET49823443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:10:53.310642958 CET49851443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:10:53.310672045 CET44349851163.5.169.26192.168.2.4
                                    Dec 4, 2024 16:10:53.310739040 CET49851443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:10:53.311053991 CET49851443192.168.2.4163.5.169.26
                                    Dec 4, 2024 16:10:53.311072111 CET44349851163.5.169.26192.168.2.4

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:10:09:06
                                    Start date:04/12/2024
                                    Path:C:\Users\user\Desktop\7RDTQuL8WF.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Users\user\Desktop\7RDTQuL8WF.exe"
                                    Imagebase:0x7ff72bc20000
                                    File size:1'029'440 bytes
                                    MD5 hash:49A605AC3166562ECF0EB2D9E81947AF
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_CobaltStrike_3, Description: Yara detected CobaltStrike, Source: 00000000.00000002.3068161539.0000023C9BBDC000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_CobaltStrike_3, Description: Yara detected CobaltStrike, Source: 00000000.00000003.1857422783.0000023C9BADD000.00000020.00000001.00020000.00000000.sdmp, Author: Joe Security
                                    Reputation:low
                                    Has exited:false

                                    Reset < >

                                      Execution Graph

                                      Execution Coverage:13.3%
                                      Dynamic/Decrypted Code Coverage:0%
                                      Signature Coverage:93.8%
                                      Total number of Nodes:16
                                      Total number of Limit Nodes:3
                                      execution_graph 7767 7ff72bc29500 7769 7ff72bc29583 7767->7769 7768 7ff72bc29663 7769->7768 7770 7ff72bc26bf0 SleepEx VirtualAlloc VirtualProtect NtWriteFile NtCreateFile 7769->7770 7770->7769 7771 7ff72bc5a290 7772 7ff72bc5a312 7771->7772 7773 7ff72bc5a3e3 7772->7773 7774 7ff72bc2a1c0 18 API calls 7772->7774 7774->7772 7775 7ff72bc6bbd0 7778 7ff72bc50460 7775->7778 7783 7ff72bc5049a 7778->7783 7779 7ff72bc53699 NtUnmapViewOfSection 7779->7783 7780 7ff72bc540bf NtMapViewOfSection 7780->7783 7781 7ff72bc52a1c NtClose 7781->7783 7782 7ff72bc5523c 7783->7779 7783->7780 7783->7781 7783->7782 7784 7ff72bc53e18 NtOpenSection 7783->7784 7784->7783

                                      Callgraph

                                      • Executed
                                      • Not Executed
                                      • Opacity -> Relevance
                                      • Disassembly available
                                      callgraph 0 Function_00007FF72BC6BC6C 1 Function_00007FF72BC6BC68 2 Function_00007FF72BC237F0 37 Function_00007FF72BC6BC00 2->37 3 Function_00007FF72BC24D70 49 Function_00007FF72BC214D0 3->49 4 Function_00007FF72BC26BF0 5 Function_00007FF72BC40AF0 4->5 20 Function_00007FF72BC43010 4->20 30 Function_00007FF72BC44A00 4->30 35 Function_00007FF72BC64300 4->35 36 Function_00007FF72BC69A00 4->36 4->37 5->2 5->37 53 Function_00007FF72BC2C550 5->53 61 Function_00007FF72BC2C3C0 5->61 6 Function_00007FF72BC38EF0 6->37 7 Function_00007FF72BC3D1F0 7->37 8 Function_00007FF72BC6BC74 9 Function_00007FF72BC60C70 10 Function_00007FF72BC68A70 10->2 10->5 10->9 10->30 10->37 46 Function_00007FF72BC60520 10->46 11 Function_00007FF72BC25060 12 Function_00007FF72BC28660 16 Function_00007FF72BC6A960 12->16 34 Function_00007FF72BC65700 12->34 12->37 13 Function_00007FF72BC50460 13->2 13->5 13->6 13->20 13->30 13->37 44 Function_00007FF72BC463A0 13->44 52 Function_00007FF72BC381D0 13->52 60 Function_00007FF72BC2E440 13->60 67 Function_00007FF72BC494C0 13->67 14 Function_00007FF72BC4AB60 14->37 14->60 15 Function_00007FF72BC55260 15->5 15->30 15->37 15->52 16->5 16->30 16->37 17 Function_00007FF72BC6BCE0 18 Function_00007FF72BC6BD60 19 Function_00007FF72BC21190 29 Function_00007FF72BC21000 19->29 20->37 21 Function_00007FF72BC29690 21->5 21->12 21->20 28 Function_00007FF72BC21300 21->28 21->37 21->49 65 Function_00007FF72BC5F240 21->65 22 Function_00007FF72BC34610 22->37 23 Function_00007FF72BC5AF10 23->5 23->30 23->37 63 Function_00007FF72BC32240 23->63 24 Function_00007FF72BC5A290 59 Function_00007FF72BC2A1C0 24->59 25 Function_00007FF72BC5A410 25->5 25->20 26 Function_00007FF72BC6BC7C 27 Function_00007FF72BC6E178 28->5 28->19 28->30 30->37 31 Function_00007FF72BC29500 31->4 32 Function_00007FF72BC35280 32->37 33 Function_00007FF72BC6BD04 34->5 34->20 34->30 34->37 35->5 35->20 35->30 35->37 36->2 36->5 36->9 36->30 36->37 36->46 38 Function_00007FF72BC25DB0 38->37 39 Function_00007FF72BC377B0 39->37 40 Function_00007FF72BC5F0B0 40->5 40->20 41 Function_00007FF72BC6BE32 42 Function_00007FF72BC6BC9C 43 Function_00007FF72BC6BD98 44->37 45 Function_00007FF72BC2EF20 44->45 45->37 46->2 46->5 46->7 46->20 46->22 46->30 46->32 46->37 46->52 62 Function_00007FF72BC36640 46->62 47 Function_00007FF72BC5C820 48 Function_00007FF72BC73FC8 49->5 49->19 49->30 50 Function_00007FF72BC24ED0 50->28 51 Function_00007FF72BC6BDD6 52->37 52->39 53->37 54 Function_00007FF72BC5DF50 54->5 54->20 54->37 54->63 55 Function_00007FF72BC66AD0 56 Function_00007FF72BC6BBD0 56->13 57 Function_00007FF72BC6BC50 58 Function_00007FF72BC3BC40 58->37 58->39 59->5 59->7 59->10 59->13 59->20 59->21 59->30 59->37 59->52 60->37 62->37 63->37 64 Function_00007FF72BC6BD44 65->5 65->30 65->37 65->54 66 Function_00007FF72BC5DD40 65->66 66->5 66->20 66->23 66->37 67->37 68 Function_00007FF72BC484C0 67->68 68->37 69 Function_00007FF72BC6BCC2
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: %c%c%c%c%c%c%c%c%c%c%c%c%cslot-%d$.$\$\$a$dll$i$l$l$m$o$s$t
                                      • API String ID: 0-3301015146
                                      • Opcode ID: dc8e1d0431761e4becce917131b4550b6664291b9e6e9e6d070bfabe1cef3c34
                                      • Instruction ID: ad8f39e69394ff077481ad81222e38bb033e8b640be097bd8861520736263b71
                                      • Opcode Fuzzy Hash: dc8e1d0431761e4becce917131b4550b6664291b9e6e9e6d070bfabe1cef3c34
                                      • Instruction Fuzzy Hash: 42037F36A08B858EEB749F7DDC953E973A0E748788F504035DA4D8B7A5DF38E6818B10
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 64?t$74?t$74?t$74?t$s>F$t>F$t>F$t>F
                                      • API String ID: 0-1607135101
                                      • Opcode ID: d0dffb069883ba90592c3829e3a22f9838631d5595f33513bb57e5c7962b53f8
                                      • Instruction ID: a4688b38c7d4cb5668fc14db969f90782158ab50a7e7da01c54c6f11f784b47b
                                      • Opcode Fuzzy Hash: d0dffb069883ba90592c3829e3a22f9838631d5595f33513bb57e5c7962b53f8
                                      • Instruction Fuzzy Hash: 51937F36A046868FEB799F2CCC953E977A5E744B88F504435DA0D9B7A4CF3CE6848B10

                                      Control-flow Graph

                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: \??\$dll
                                      • API String ID: 0-3700238756
                                      • Opcode ID: 856e0263ee4bbf85a731cac2c8d7ee03aa954b3ae0637c92e9654325608a4992
                                      • Instruction ID: da61921e44e5f44c777ca7aa4e6415eda6f4fd77c6336593adda6f4c3e15b923
                                      • Opcode Fuzzy Hash: 856e0263ee4bbf85a731cac2c8d7ee03aa954b3ae0637c92e9654325608a4992
                                      • Instruction Fuzzy Hash: 46020772F14581CAF714ABBAEC823AE6670EB58788F508035DE4C47B55DE38D6D28F50

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 1221 7ff72bc5f240-7ff72bc5f2ce 1222 7ff72bc5f2d0-7ff72bc5f2e1 1221->1222 1223 7ff72bc5f2e3-7ff72bc5f2f3 1222->1223 1224 7ff72bc5f2f5-7ff72bc5f377 1222->1224 1223->1222 1225 7ff72bc5f4a0-7ff72bc5f4a5 1224->1225 1226 7ff72bc5f4ab-7ff72bc5f4b0 1225->1226 1227 7ff72bc5f540-7ff72bc5f545 1225->1227 1230 7ff72bc5f4b6-7ff72bc5f4bb 1226->1230 1231 7ff72bc5f590-7ff72bc5f595 1226->1231 1228 7ff72bc5f54b-7ff72bc5f550 1227->1228 1229 7ff72bc5f610-7ff72bc5f615 1227->1229 1232 7ff72bc5f6dc-7ff72bc5f6e1 1228->1232 1233 7ff72bc5f556-7ff72bc5f55b 1228->1233 1238 7ff72bc5f61b-7ff72bc5f620 1229->1238 1239 7ff72bc5f7c2-7ff72bc5f7c7 1229->1239 1236 7ff72bc5f68a-7ff72bc5f68f 1230->1236 1237 7ff72bc5f4c1-7ff72bc5f4c6 1230->1237 1234 7ff72bc5f59b-7ff72bc5f5a0 1231->1234 1235 7ff72bc5f786-7ff72bc5f78b 1231->1235 1250 7ff72bc5f6e7-7ff72bc5f6ec 1232->1250 1251 7ff72bc6013f-7ff72bc6016d 1232->1251 1244 7ff72bc5f899-7ff72bc5f89e 1233->1244 1245 7ff72bc5f561-7ff72bc5f566 1233->1245 1248 7ff72bc5f919-7ff72bc5f91e 1234->1248 1249 7ff72bc5f5a6-7ff72bc5f5ab 1234->1249 1252 7ff72bc601e1-7ff72bc601ff 1235->1252 1253 7ff72bc5f791-7ff72bc5f796 1235->1253 1246 7ff72bc5f9f4-7ff72bc5f9f9 1236->1246 1247 7ff72bc5f695-7ff72bc5f69a 1236->1247 1254 7ff72bc5f4cc-7ff72bc5f4d1 1237->1254 1255 7ff72bc5f831-7ff72bc5f836 1237->1255 1240 7ff72bc5f93e-7ff72bc5f943 1238->1240 1241 7ff72bc5f626-7ff72bc5f62b 1238->1241 1242 7ff72bc5f7cd-7ff72bc5f7d2 1239->1242 1243 7ff72bc60443-7ff72bc60465 1239->1243 1278 7ff72bc5f949-7ff72bc5f94e 1240->1278 1279 7ff72bc602d5-7ff72bc60408 call 7ff72bc5dd40 call 7ff72bc5df50 NtProtectVirtualMemory NtCreateThreadEx 1240->1279 1270 7ff72bc5fe30-7ff72bc600f8 call 7ff72bc6bc00 * 14 call 7ff72bc44a00 call 7ff72bc40af0 * 4 call 7ff72bc6bc00 1241->1270 1271 7ff72bc5f631-7ff72bc5f636 1241->1271 1258 7ff72bc5f7d8-7ff72bc5f7dd 1242->1258 1259 7ff72bc60204-7ff72bc60233 1242->1259 1272 7ff72bc60467-7ff72bc6046e 1243->1272 1273 7ff72bc60475-7ff72bc6048c 1243->1273 1268 7ff72bc60238-7ff72bc602a2 1244->1268 1269 7ff72bc5f8a4-7ff72bc5f8a9 1244->1269 1262 7ff72bc5f56c-7ff72bc5f571 1245->1262 1263 7ff72bc5fd5f-7ff72bc5fd81 1245->1263 1260 7ff72bc604f9-7ff72bc604fe 1246->1260 1261 7ff72bc5f9ff-7ff72bc5fa28 1246->1261 1274 7ff72bc600fd-7ff72bc6013a 1247->1274 1275 7ff72bc5f6a0-7ff72bc5f6a5 1247->1275 1276 7ff72bc602a7-7ff72bc602d0 1248->1276 1277 7ff72bc5f924-7ff72bc5f929 1248->1277 1266 7ff72bc5fda3-7ff72bc5fe2b 1249->1266 1267 7ff72bc5f5b1-7ff72bc5f5b6 1249->1267 1280 7ff72bc6018f-7ff72bc601b5 1250->1280 1281 7ff72bc5f6f2-7ff72bc5f6f7 1250->1281 1256 7ff72bc604c9-7ff72bc604ce 1251->1256 1257 7ff72bc60173-7ff72bc6018a 1251->1257 1252->1225 1282 7ff72bc5f79c-7ff72bc5f7a1 1253->1282 1283 7ff72bc5f9a2-7ff72bc5f9c3 1253->1283 1284 7ff72bc5fa2d-7ff72bc5fccc call 7ff72bc6bc00 * 14 call 7ff72bc44a00 call 7ff72bc40af0 * 4 NtAllocateVirtualMemory call 7ff72bc6bc00 1254->1284 1285 7ff72bc5f4d7-7ff72bc5f4dc 1254->1285 1264 7ff72bc5f37c-7ff72bc5f49d call 7ff72bc5dd40 call 7ff72bc5df50 1255->1264 1265 7ff72bc5f83c-7ff72bc5f841 1255->1265 1306 7ff72bc604d0-7ff72bc604e1 1256->1306 1257->1225 1258->1225 1298 7ff72bc5f7e3-7ff72bc5f805 1258->1298 1259->1225 1260->1225 1308 7ff72bc60504-7ff72bc6051e 1260->1308 1261->1225 1262->1225 1290 7ff72bc5f577-7ff72bc5f581 1262->1290 1302 7ff72bc5fd87-7ff72bc5fd9e 1263->1302 1303 7ff72bc60491-7ff72bc60496 1263->1303 1264->1225 1265->1225 1299 7ff72bc5f847-7ff72bc5f857 1265->1299 1266->1225 1267->1225 1291 7ff72bc5f5bc-7ff72bc5f5de 1267->1291 1268->1225 1269->1225 1301 7ff72bc5f8af-7ff72bc5f8b6 1269->1301 1270->1225 1271->1225 1292 7ff72bc5f63c-7ff72bc5f65e 1271->1292 1272->1273 1273->1225 1274->1225 1275->1225 1293 7ff72bc5f6ab-7ff72bc5f6d7 1275->1293 1276->1225 1277->1225 1307 7ff72bc5f92f-7ff72bc5f939 1277->1307 1278->1225 1309 7ff72bc5f954-7ff72bc5f976 1278->1309 1344 7ff72bc6040a 1279->1344 1345 7ff72bc60411-7ff72bc60428 1279->1345 1296 7ff72bc601b7-7ff72bc601be 1280->1296 1297 7ff72bc601c5-7ff72bc601dc 1280->1297 1281->1225 1294 7ff72bc5f6fd-7ff72bc5f781 1281->1294 1282->1225 1295 7ff72bc5f7a7-7ff72bc5f7bd 1282->1295 1286 7ff72bc5f9da-7ff72bc5f9ef 1283->1286 1287 7ff72bc5f9c5-7ff72bc5f9d3 1283->1287 1418 7ff72bc5fcd1-7ff72bc5fd0d 1284->1418 1285->1225 1288 7ff72bc5f4de-7ff72bc5f52c 1285->1288 1286->1225 1287->1286 1288->1225 1290->1225 1316 7ff72bc5f5ee-7ff72bc5f605 1291->1316 1317 7ff72bc5f5e0-7ff72bc5f5e7 1291->1317 1320 7ff72bc5f66e-7ff72bc5f685 1292->1320 1321 7ff72bc5f660-7ff72bc5f667 1292->1321 1293->1225 1294->1225 1295->1225 1296->1297 1297->1225 1310 7ff72bc5f807-7ff72bc5f80e 1298->1310 1311 7ff72bc5f815-7ff72bc5f82c 1298->1311 1313 7ff72bc5f87d-7ff72bc5f894 1299->1313 1314 7ff72bc5f859-7ff72bc5f85e 1299->1314 1318 7ff72bc5f8b8-7ff72bc5f8bd 1301->1318 1319 7ff72bc5f8e3-7ff72bc5f8ed 1301->1319 1302->1225 1323 7ff72bc604a0-7ff72bc604b1 1303->1323 1306->1257 1325 7ff72bc604e7-7ff72bc604f7 1306->1325 1307->1225 1326 7ff72bc5f978-7ff72bc5f97f 1309->1326 1327 7ff72bc5f986-7ff72bc5f99d 1309->1327 1310->1311 1311->1225 1313->1225 1329 7ff72bc5f860-7ff72bc5f87b 1314->1329 1316->1225 1317->1316 1331 7ff72bc5f8c0-7ff72bc5f8e1 1318->1331 1332 7ff72bc6042d-7ff72bc60432 1319->1332 1333 7ff72bc5f8f3-7ff72bc5f8f8 1319->1333 1320->1225 1321->1320 1323->1302 1335 7ff72bc604b7-7ff72bc604c7 1323->1335 1325->1306 1326->1327 1327->1225 1329->1313 1329->1329 1331->1319 1331->1331 1332->1309 1339 7ff72bc60438-7ff72bc6043d 1332->1339 1333->1298 1340 7ff72bc5f8fe-7ff72bc5f903 1333->1340 1335->1323 1339->1243 1339->1291 1340->1283 1346 7ff72bc5f909-7ff72bc5f90e 1340->1346 1344->1345 1345->1225 1346->1292 1349 7ff72bc5f914 1346->1349 1349->1243 1421 7ff72bc5fd43-7ff72bc5fd5a 1418->1421 1422 7ff72bc5fd0f-7ff72bc5fd1e 1418->1422 1421->1225 1423 7ff72bc5fd20-7ff72bc5fd41 1422->1423 1423->1421 1423->1423
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: c98fb52d06793c2a24ce5387dbf8083220f8010d7c98bdc35a4c957f257bc4d2
                                      • Instruction ID: 7a9892e3b3117263897314e453cdff81544b4e79e0434d572d5802b4beac5f8a
                                      • Opcode Fuzzy Hash: c98fb52d06793c2a24ce5387dbf8083220f8010d7c98bdc35a4c957f257bc4d2
                                      • Instruction Fuzzy Hash: A0B2B036A04B858EEB649F3CD8913ED73A1F788798F508135DA5D877A4CF38E5858B10

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 1425 7ff72bc69a00-7ff72bc69a8d 1426 7ff72bc69a90-7ff72bc69ab1 1425->1426 1426->1426 1427 7ff72bc69ab3-7ff72bc69b2f 1426->1427 1428 7ff72bc69b80-7ff72bc69b85 1427->1428 1429 7ff72bc69b8b-7ff72bc69b90 1428->1429 1430 7ff72bc69c20-7ff72bc69c25 1428->1430 1431 7ff72bc69b96-7ff72bc69b9b 1429->1431 1432 7ff72bc69c80-7ff72bc69c85 1429->1432 1433 7ff72bc69c2b-7ff72bc69c30 1430->1433 1434 7ff72bc69d00-7ff72bc69d05 1430->1434 1437 7ff72bc69d79-7ff72bc69d7e 1431->1437 1438 7ff72bc69ba1-7ff72bc69ba6 1431->1438 1435 7ff72bc69c8b-7ff72bc69c90 1432->1435 1436 7ff72bc6a0a0-7ff72bc6a0a5 1432->1436 1441 7ff72bc6a038-7ff72bc6a03d 1433->1441 1442 7ff72bc69c36-7ff72bc69c3b 1433->1442 1439 7ff72bc69d0b-7ff72bc69d10 1434->1439 1440 7ff72bc6a113-7ff72bc6a118 1434->1440 1445 7ff72bc6a4ae-7ff72bc6a4d9 1435->1445 1446 7ff72bc69c96-7ff72bc69c9b 1435->1446 1453 7ff72bc6a0ab-7ff72bc6a0b0 1436->1453 1454 7ff72bc6a752-7ff72bc6a75c 1436->1454 1455 7ff72bc69d84-7ff72bc69d89 1437->1455 1456 7ff72bc6a6e1-7ff72bc6a6eb 1437->1456 1447 7ff72bc69bac-7ff72bc69bb1 1438->1447 1448 7ff72bc6a407-7ff72bc6a40c 1438->1448 1451 7ff72bc69d16-7ff72bc69d1b 1439->1451 1452 7ff72bc6a602-7ff72bc6a682 1439->1452 1443 7ff72bc6a11e-7ff72bc6a123 1440->1443 1444 7ff72bc6a7ef-7ff72bc6a802 1440->1444 1449 7ff72bc6a043-7ff72bc6a048 1441->1449 1450 7ff72bc6a724-7ff72bc6a74d 1441->1450 1457 7ff72bc6a42c-7ff72bc6a431 1442->1457 1458 7ff72bc69c41-7ff72bc69c46 1442->1458 1471 7ff72bc6a129-7ff72bc6a12e 1443->1471 1472 7ff72bc6a807-7ff72bc6a829 1443->1472 1444->1428 1459 7ff72bc6a4db-7ff72bc6a520 1445->1459 1460 7ff72bc6a527-7ff72bc6a53e 1445->1460 1473 7ff72bc6a543-7ff72bc6a54a 1446->1473 1474 7ff72bc69ca1-7ff72bc69ca6 1446->1474 1461 7ff72bc69bb7-7ff72bc69bbc 1447->1461 1462 7ff72bc69b31-7ff72bc69b7d 1447->1462 1477 7ff72bc6a86c-7ff72bc6a896 1448->1477 1478 7ff72bc6a412-7ff72bc6a417 1448->1478 1463 7ff72bc6a04e-7ff72bc6a053 1449->1463 1464 7ff72bc6a5b4-7ff72bc6a5d6 1449->1464 1450->1428 1479 7ff72bc6a6b3-7ff72bc6a6dc 1451->1479 1480 7ff72bc69d21-7ff72bc69d26 1451->1480 1469 7ff72bc6a68b-7ff72bc6a6ae 1452->1469 1470 7ff72bc6a684 1452->1470 1465 7ff72bc6a77e-7ff72bc6a7a0 1453->1465 1466 7ff72bc6a0b6-7ff72bc6a0bb 1453->1466 1475 7ff72bc6a8f9-7ff72bc6a8ff 1454->1475 1476 7ff72bc6a762-7ff72bc6a779 1454->1476 1483 7ff72bc69d8f-7ff72bc69d94 1455->1483 1484 7ff72bc6a6f0-7ff72bc6a71f 1455->1484 1456->1428 1481 7ff72bc6a437-7ff72bc6a457 1457->1481 1482 7ff72bc6a923-7ff72bc6a928 1457->1482 1467 7ff72bc69c4c-7ff72bc69c51 1458->1467 1468 7ff72bc6a480-7ff72bc6a4a9 1458->1468 1459->1460 1460->1428 1461->1428 1487 7ff72bc69bbe-7ff72bc69c0c 1461->1487 1462->1428 1463->1428 1488 7ff72bc6a059-7ff72bc6a09b 1463->1488 1489 7ff72bc6a5d8-7ff72bc6a5df 1464->1489 1490 7ff72bc6a5e6-7ff72bc6a5fd 1464->1490 1495 7ff72bc6a7d3-7ff72bc6a7ea 1465->1495 1496 7ff72bc6a7a2-7ff72bc6a7a7 1465->1496 1466->1428 1491 7ff72bc6a0c1-7ff72bc6a0e2 1466->1491 1467->1428 1492 7ff72bc69c57-7ff72bc69c76 1467->1492 1468->1428 1469->1428 1470->1469 1471->1428 1493 7ff72bc6a134-7ff72bc6a3aa call 7ff72bc6bc00 * 12 call 7ff72bc44a00 call 7ff72bc40af0 call 7ff72bc237f0 call 7ff72bc60520 call 7ff72bc60c70 NtCreateFile call 7ff72bc6bc00 1471->1493 1498 7ff72bc6a82b-7ff72bc6a832 1472->1498 1499 7ff72bc6a839-7ff72bc6a850 1472->1499 1485 7ff72bc6a58d-7ff72bc6a597 1473->1485 1486 7ff72bc6a54c-7ff72bc6a586 1473->1486 1474->1428 1494 7ff72bc69cac-7ff72bc69cce 1474->1494 1503 7ff72bc6a900-7ff72bc6a90e 1475->1503 1476->1428 1501 7ff72bc6a898-7ff72bc6a89f 1477->1501 1502 7ff72bc6a8a6-7ff72bc6a8bd 1477->1502 1478->1428 1505 7ff72bc6a41d-7ff72bc6a427 1478->1505 1479->1428 1480->1428 1497 7ff72bc69d2c-7ff72bc69d74 1480->1497 1506 7ff72bc6a459-7ff72bc6a460 1481->1506 1507 7ff72bc6a467-7ff72bc6a47b 1481->1507 1482->1428 1504 7ff72bc6a92e-7ff72bc6a95b 1482->1504 1483->1428 1500 7ff72bc69d9a-7ff72bc6a033 call 7ff72bc6bc00 * 12 call 7ff72bc44a00 call 7ff72bc40af0 call 7ff72bc237f0 call 7ff72bc60520 call 7ff72bc60c70 call 7ff72bc6bc00 1483->1500 1484->1428 1509 7ff72bc6a59d-7ff72bc6a5a2 1485->1509 1510 7ff72bc6a855-7ff72bc6a85a 1485->1510 1486->1485 1487->1428 1488->1428 1489->1490 1490->1428 1512 7ff72bc6a0f9-7ff72bc6a10e 1491->1512 1513 7ff72bc6a0e4-7ff72bc6a0f2 1491->1513 1492->1428 1590 7ff72bc6a3af-7ff72bc6a3e5 1493->1590 1515 7ff72bc69cde-7ff72bc69cf5 1494->1515 1516 7ff72bc69cd0-7ff72bc69cd7 1494->1516 1495->1428 1517 7ff72bc6a7b0-7ff72bc6a7d1 1496->1517 1497->1428 1498->1499 1499->1428 1500->1428 1501->1502 1502->1428 1503->1476 1511 7ff72bc6a914-7ff72bc6a921 1503->1511 1505->1428 1506->1507 1507->1428 1509->1464 1518 7ff72bc6a5a4-7ff72bc6a5a9 1509->1518 1510->1477 1520 7ff72bc6a85c-7ff72bc6a861 1510->1520 1511->1503 1512->1428 1513->1512 1515->1428 1516->1515 1517->1495 1517->1517 1518->1494 1524 7ff72bc6a5af 1518->1524 1520->1491 1522 7ff72bc6a867 1520->1522 1522->1477 1524->1464 1592 7ff72bc6a3eb-7ff72bc6a402 1590->1592 1593 7ff72bc6a8c2-7ff72bc6a8c7 1590->1593 1592->1428 1595 7ff72bc6a8d0-7ff72bc6a8e1 1593->1595 1595->1592 1596 7ff72bc6a8e7-7ff72bc6a8f7 1595->1596 1596->1595
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: `
                                      • API String ID: 0-2679148245
                                      • Opcode ID: 4adc26f4d8cb2ff7831972cd92cd0470ba0fe5df39649da4ce3a6f1323786c38
                                      • Instruction ID: 2fcaa475986f0c9e67774102ddb3731afa707d23b9e412d60bdd3012098c28b7
                                      • Opcode Fuzzy Hash: 4adc26f4d8cb2ff7831972cd92cd0470ba0fe5df39649da4ce3a6f1323786c38
                                      • Instruction Fuzzy Hash: E9929E32A097858EE7149F3DC8913ED77A0FB88788F508039EA4C877A5DF38E5858B50
                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID: MemoryProtectVirtual
                                      • String ID:
                                      • API String ID: 2706961497-0
                                      • Opcode ID: 267820f8e0ff7e545abf8be32ac946d79b33f91e74ab600288b49f26f4ce61e6
                                      • Instruction ID: a7f41757d7122fd9e9758aedeb676a78b36c25039e9264ace7adce96e6040865
                                      • Opcode Fuzzy Hash: 267820f8e0ff7e545abf8be32ac946d79b33f91e74ab600288b49f26f4ce61e6
                                      • Instruction Fuzzy Hash: 8AE27F76A04A858EEB649F3DDC913ED77A0F748788F508035DA5D8B7A4DF38E6848B10
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: dacafdd2c1475177fe6bfc327c72029776a093b77fc6f319c8e097c12d9c31ce
                                      • Instruction ID: 768804be2ced70deb52ad63c9d43ff091dc4a388239bdead21d5aca4635f6aef
                                      • Opcode Fuzzy Hash: dacafdd2c1475177fe6bfc327c72029776a093b77fc6f319c8e097c12d9c31ce
                                      • Instruction Fuzzy Hash: 06E29436A086868FEB24AF2CCC953E977A1EB54748F508435CA0D877A4DF7CE9859F10
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6e61ca4e72ab20905fb452e13589ae53cc2b2b78522999c28a16f60dabf323b1
                                      • Instruction ID: e70fe6e303edb16dbfa13054e6fff5c1c12619bcf7ef10ac794b1fe2a909337e
                                      • Opcode Fuzzy Hash: 6e61ca4e72ab20905fb452e13589ae53cc2b2b78522999c28a16f60dabf323b1
                                      • Instruction Fuzzy Hash: F4B29532A086858FEB649F3CDC917E973A1E788748F548439DA4D877A8DF7CE5848B10
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: e89529a76cdad1e104b952576b0afe56fc4d7188e0f28ad5f5b4e507062d96c9
                                      • Instruction ID: c4b7259ebb1893974fc3493b04147c7fe19d94793cce37341e5aacd09079a658
                                      • Opcode Fuzzy Hash: e89529a76cdad1e104b952576b0afe56fc4d7188e0f28ad5f5b4e507062d96c9
                                      • Instruction Fuzzy Hash: 43B27132A086868EFB649F2CDC917ED73A1E788748F508439DA4D877A5DF3CE5858B10

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2577 7ff72bc29690-7ff72bc296ff 2578 7ff72bc29700-7ff72bc29711 2577->2578 2579 7ff72bc29725-7ff72bc29786 2578->2579 2580 7ff72bc29713-7ff72bc29723 2578->2580 2581 7ff72bc297a0-7ff72bc297a5 2579->2581 2580->2578 2582 7ff72bc297ab-7ff72bc297b0 2581->2582 2583 7ff72bc29830-7ff72bc29835 2581->2583 2586 7ff72bc298a0-7ff72bc298a5 2582->2586 2587 7ff72bc297b6-7ff72bc297bb 2582->2587 2584 7ff72bc2983b-7ff72bc29840 2583->2584 2585 7ff72bc298e0-7ff72bc298e5 2583->2585 2588 7ff72bc29a42-7ff72bc29a47 2584->2588 2589 7ff72bc29846-7ff72bc2984b 2584->2589 2594 7ff72bc298eb-7ff72bc298f0 2585->2594 2595 7ff72bc29b93-7ff72bc29b98 2585->2595 2590 7ff72bc29b1d-7ff72bc29b22 2586->2590 2591 7ff72bc298ab-7ff72bc298b0 2586->2591 2592 7ff72bc29911-7ff72bc29916 2587->2592 2593 7ff72bc297c1-7ff72bc297c6 2587->2593 2602 7ff72bc29788-7ff72bc2979c 2588->2602 2603 7ff72bc29a4d-7ff72bc29a52 2588->2603 2600 7ff72bc29d28-7ff72bc29d3b 2589->2600 2601 7ff72bc29851-7ff72bc29856 2589->2601 2598 7ff72bc29b28-7ff72bc29b2d 2590->2598 2599 7ff72bc2a0c4-7ff72bc2a0ef 2590->2599 2604 7ff72bc298b6-7ff72bc298bb 2591->2604 2605 7ff72bc29ec4-7ff72bc29ee4 call 7ff72bc5f240 2591->2605 2596 7ff72bc2991c-7ff72bc29921 2592->2596 2597 7ff72bc2a013-7ff72bc2a035 2592->2597 2608 7ff72bc29cfa-7ff72bc29d23 2593->2608 2609 7ff72bc297cc-7ff72bc297d1 2593->2609 2610 7ff72bc29f5c-7ff72bc29f9d call 7ff72bc28660 2594->2610 2611 7ff72bc298f6-7ff72bc298fb 2594->2611 2606 7ff72bc29b9e-7ff72bc29ba3 2595->2606 2607 7ff72bc2a140-7ff72bc2a147 2595->2607 2614 7ff72bc29927-7ff72bc2992c 2596->2614 2615 7ff72bc29c9c-7ff72bc29cd0 2596->2615 2629 7ff72bc2a037-7ff72bc2a075 2597->2629 2630 7ff72bc2a07c-7ff72bc2a093 2597->2630 2618 7ff72bc2a189-7ff72bc2a18e 2598->2618 2619 7ff72bc29b33-7ff72bc29b8e call 7ff72bc5f240 call 7ff72bc214d0 2598->2619 2612 7ff72bc2a0f1-7ff72bc2a11d 2599->2612 2613 7ff72bc2a124-7ff72bc2a13b 2599->2613 2600->2581 2625 7ff72bc2985c-7ff72bc29861 2601->2625 2626 7ff72bc29d40-7ff72bc29e61 call 7ff72bc6bc00 * 5 call 7ff72bc43010 call 7ff72bc40af0 call 7ff72bc21300 call 7ff72bc6bc00 2601->2626 2602->2581 2627 7ff72bc2a098-7ff72bc2a0bf 2603->2627 2628 7ff72bc29a58-7ff72bc29a5d 2603->2628 2631 7ff72bc29c51-7ff72bc29c72 2604->2631 2632 7ff72bc298c1-7ff72bc298c6 2604->2632 2643 7ff72bc29ee9-7ff72bc29f37 call 7ff72bc214d0 2605->2643 2606->2581 2620 7ff72bc29ba9-7ff72bc29bfa SleepEx 2606->2620 2616 7ff72bc2a149-7ff72bc2a14e 2607->2616 2617 7ff72bc2a16d-7ff72bc2a184 2607->2617 2608->2581 2622 7ff72bc297d7-7ff72bc297dc 2609->2622 2623 7ff72bc29ad2-7ff72bc29af3 2609->2623 2610->2581 2633 7ff72bc29901-7ff72bc29906 2611->2633 2634 7ff72bc29fa2-7ff72bc29fbb call 7ff72bc28660 2611->2634 2612->2613 2613->2581 2614->2581 2639 7ff72bc29932-7ff72bc29a3d call 7ff72bc6bc00 * 5 call 7ff72bc43010 call 7ff72bc40af0 call 7ff72bc21300 call 7ff72bc6bc00 2614->2639 2647 7ff72bc29cd2-7ff72bc29cd9 2615->2647 2648 7ff72bc29ce0-7ff72bc29cf5 2615->2648 2640 7ff72bc2a150-7ff72bc2a16b 2616->2640 2617->2581 2618->2581 2642 7ff72bc2a194-7ff72bc2a1bb 2618->2642 2619->2581 2620->2581 2622->2581 2644 7ff72bc297de-7ff72bc29800 2622->2644 2635 7ff72bc29af5-7ff72bc29afc 2623->2635 2636 7ff72bc29b03-7ff72bc29b18 2623->2636 2625->2581 2650 7ff72bc29867-7ff72bc29890 2625->2650 2706 7ff72bc29eab-7ff72bc29ebf 2626->2706 2707 7ff72bc29e63-7ff72bc29ea4 2626->2707 2627->2581 2628->2581 2653 7ff72bc29a63-7ff72bc29a6a 2628->2653 2629->2630 2630->2581 2645 7ff72bc29c82-7ff72bc29c97 2631->2645 2646 7ff72bc29c74-7ff72bc29c7b 2631->2646 2632->2581 2654 7ff72bc298cc-7ff72bc298d6 2632->2654 2637 7ff72bc2990c 2633->2637 2638 7ff72bc29bff-7ff72bc29c20 2633->2638 2662 7ff72bc29fc0-7ff72bc2a00e 2634->2662 2635->2636 2636->2581 2637->2581 2657 7ff72bc29c37-7ff72bc29c4c 2638->2657 2658 7ff72bc29c22-7ff72bc29c30 2638->2658 2639->2581 2640->2617 2640->2640 2674 7ff72bc29f39 2643->2674 2675 7ff72bc29f40-7ff72bc29f57 2643->2675 2660 7ff72bc29802-7ff72bc29809 2644->2660 2661 7ff72bc29810-7ff72bc29827 2644->2661 2645->2581 2646->2645 2647->2648 2648->2581 2650->2581 2664 7ff72bc29aac-7ff72bc29ab6 2653->2664 2665 7ff72bc29a6c-7ff72bc29aa5 2653->2665 2654->2581 2657->2581 2658->2657 2660->2661 2661->2581 2662->2581 2664->2638 2671 7ff72bc29abc-7ff72bc29ac1 2664->2671 2665->2664 2671->2631 2677 7ff72bc29ac7-7ff72bc29acc 2671->2677 2674->2675 2675->2581 2677->2615 2677->2623 2706->2581 2707->2706
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0ca93b157ca0a7455bc877537fd3d40719e1a17e6b8b29baadaf75ed155fe26e
                                      • Instruction ID: 8de0f07e302a730fcd456a20a13f9f1c09733d0de42dcfecccf54742bff880d9
                                      • Opcode Fuzzy Hash: 0ca93b157ca0a7455bc877537fd3d40719e1a17e6b8b29baadaf75ed155fe26e
                                      • Instruction Fuzzy Hash: 3F62BC36E08A458FFB149F7DD8812AD77A1EB58788F508535EE0D937A4DF38A5C18B10

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2709 7ff72bc68a70-7ff72bc68b2c 2710 7ff72bc68b30-7ff72bc68b51 2709->2710 2710->2710 2711 7ff72bc68b53-7ff72bc68bc0 2710->2711 2712 7ff72bc68c10-7ff72bc68c15 2711->2712 2713 7ff72bc68c1b-7ff72bc68c20 2712->2713 2714 7ff72bc68cb0-7ff72bc68cb5 2712->2714 2715 7ff72bc68c26-7ff72bc68c2b 2713->2715 2716 7ff72bc68d10-7ff72bc68d15 2713->2716 2717 7ff72bc68cbb-7ff72bc68cc0 2714->2717 2718 7ff72bc68d90-7ff72bc68d95 2714->2718 2723 7ff72bc68e18-7ff72bc68e1d 2715->2723 2724 7ff72bc68c31-7ff72bc68c36 2715->2724 2721 7ff72bc6914b-7ff72bc69150 2716->2721 2722 7ff72bc68d1b-7ff72bc68d20 2716->2722 2719 7ff72bc68cc6-7ff72bc68ccb 2717->2719 2720 7ff72bc690e2-7ff72bc690e7 2717->2720 2725 7ff72bc691be-7ff72bc691c3 2718->2725 2726 7ff72bc68d9b-7ff72bc68da0 2718->2726 2727 7ff72bc68cd1-7ff72bc68cd6 2719->2727 2728 7ff72bc694e2-7ff72bc694e7 2719->2728 2739 7ff72bc697cd-7ff72bc697f6 2720->2739 2740 7ff72bc690ed-7ff72bc690f2 2720->2740 2729 7ff72bc697fb-7ff72bc6980b 2721->2729 2730 7ff72bc69156-7ff72bc6915b 2721->2730 2733 7ff72bc69567-7ff72bc69596 2722->2733 2734 7ff72bc68d26-7ff72bc68d2b 2722->2734 2731 7ff72bc6978a-7ff72bc69794 2723->2731 2732 7ff72bc68e23-7ff72bc68e28 2723->2732 2737 7ff72bc694bd-7ff72bc694c2 2724->2737 2738 7ff72bc68c3c-7ff72bc68c41 2724->2738 2735 7ff72bc691c9-7ff72bc691ce 2725->2735 2736 7ff72bc6989f-7ff72bc698b2 2725->2736 2741 7ff72bc696d9-7ff72bc69737 2726->2741 2742 7ff72bc68da6-7ff72bc68dab 2726->2742 2743 7ff72bc68cdc-7ff72bc68ce1 2727->2743 2744 7ff72bc69538-7ff72bc69562 2727->2744 2761 7ff72bc694ed-7ff72bc6950e 2728->2761 2762 7ff72bc699c3-7ff72bc699c8 2728->2762 2755 7ff72bc69999-7ff72bc6999e 2729->2755 2756 7ff72bc69811-7ff72bc69828 2729->2756 2745 7ff72bc6982d-7ff72bc6984f 2730->2745 2746 7ff72bc69161-7ff72bc69166 2730->2746 2731->2712 2757 7ff72bc68e2e-7ff72bc68e33 2732->2757 2758 7ff72bc69799-7ff72bc697c8 2732->2758 2763 7ff72bc69598-7ff72bc695dd 2733->2763 2764 7ff72bc695e4-7ff72bc695fb 2733->2764 2747 7ff72bc68d31-7ff72bc68d36 2734->2747 2748 7ff72bc69600-7ff72bc69607 2734->2748 2749 7ff72bc698b7-7ff72bc698d9 2735->2749 2750 7ff72bc691d4-7ff72bc691d9 2735->2750 2736->2712 2759 7ff72bc694c8-7ff72bc694cd 2737->2759 2760 7ff72bc69671-7ff72bc696a6 2737->2760 2765 7ff72bc68c47-7ff72bc68c4c 2738->2765 2766 7ff72bc68bc2-7ff72bc68c08 2738->2766 2739->2712 2767 7ff72bc6991c-7ff72bc6993c 2740->2767 2768 7ff72bc690f8-7ff72bc690fd 2740->2768 2751 7ff72bc69739 2741->2751 2752 7ff72bc69740-7ff72bc69757 2741->2752 2753 7ff72bc6975c-7ff72bc69785 2742->2753 2754 7ff72bc68db1-7ff72bc68db6 2742->2754 2743->2712 2778 7ff72bc68ce7-7ff72bc68d0b 2743->2778 2744->2712 2785 7ff72bc69883-7ff72bc6989a 2745->2785 2786 7ff72bc69851-7ff72bc69856 2745->2786 2746->2712 2779 7ff72bc6916c-7ff72bc6918d 2746->2779 2747->2712 2782 7ff72bc68d3c-7ff72bc68d5d 2747->2782 2775 7ff72bc69609-7ff72bc69643 2748->2775 2776 7ff72bc6964a-7ff72bc69654 2748->2776 2788 7ff72bc698db-7ff72bc698e2 2749->2788 2789 7ff72bc698e9-7ff72bc69900 2749->2789 2750->2712 2783 7ff72bc691df-7ff72bc693dd call 7ff72bc6bc00 * 13 call 7ff72bc44a00 call 7ff72bc40af0 call 7ff72bc237f0 call 7ff72bc60520 2750->2783 2751->2752 2752->2712 2753->2712 2754->2712 2784 7ff72bc68dbc-7ff72bc68e13 2754->2784 2769 7ff72bc699a0-7ff72bc699ae 2755->2769 2756->2712 2757->2712 2787 7ff72bc68e39-7ff72bc690dd call 7ff72bc6bc00 * 13 call 7ff72bc44a00 call 7ff72bc40af0 call 7ff72bc237f0 call 7ff72bc60520 call 7ff72bc60c70 call 7ff72bc6bc00 2757->2787 2758->2712 2759->2712 2771 7ff72bc694d3-7ff72bc694dd 2759->2771 2780 7ff72bc696a8-7ff72bc696af 2760->2780 2781 7ff72bc696b6-7ff72bc696d4 2760->2781 2772 7ff72bc6951e-7ff72bc69533 2761->2772 2773 7ff72bc69510-7ff72bc69517 2761->2773 2762->2712 2770 7ff72bc699ce-7ff72bc699fb 2762->2770 2763->2764 2764->2712 2765->2712 2774 7ff72bc68c4e-7ff72bc68c9c 2765->2774 2766->2712 2790 7ff72bc6993e-7ff72bc69945 2767->2790 2791 7ff72bc6994c-7ff72bc69960 2767->2791 2768->2712 2777 7ff72bc69103-7ff72bc69146 2768->2777 2769->2756 2796 7ff72bc699b4-7ff72bc699c1 2769->2796 2771->2712 2772->2712 2773->2772 2774->2712 2775->2776 2792 7ff72bc6965a-7ff72bc6965f 2776->2792 2793 7ff72bc69905-7ff72bc6990a 2776->2793 2777->2712 2778->2712 2794 7ff72bc691a4-7ff72bc691b9 2779->2794 2795 7ff72bc6918f-7ff72bc6919d 2779->2795 2780->2781 2781->2712 2797 7ff72bc68d6d-7ff72bc68d82 2782->2797 2798 7ff72bc68d5f-7ff72bc68d66 2782->2798 2870 7ff72bc693e2-7ff72bc6949b call 7ff72bc60c70 call 7ff72bc6bc00 2783->2870 2784->2712 2785->2712 2800 7ff72bc69860-7ff72bc69881 2786->2800 2787->2712 2788->2789 2789->2712 2790->2791 2791->2712 2792->2760 2802 7ff72bc69661-7ff72bc69666 2792->2802 2793->2767 2805 7ff72bc6990c-7ff72bc69911 2793->2805 2794->2712 2795->2794 2796->2769 2797->2712 2798->2797 2800->2785 2800->2800 2802->2782 2806 7ff72bc6966c 2802->2806 2805->2779 2809 7ff72bc69917 2805->2809 2806->2760 2809->2767 2882 7ff72bc69965-7ff72bc6996a 2870->2882 2883 7ff72bc694a1-7ff72bc694b8 2870->2883 2884 7ff72bc69970-7ff72bc69981 2882->2884 2883->2712 2884->2883 2885 7ff72bc69987-7ff72bc69997 2884->2885 2885->2884
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 942def8aaf54a673c83e6908b09a1be8e6d79f14e7fe5f64c7a3c3f014d245ca
                                      • Instruction ID: 5925566801f471f2f28a6e2bc5e97cb3b84fe260d183bc121d87f5dc0924e59b
                                      • Opcode Fuzzy Hash: 942def8aaf54a673c83e6908b09a1be8e6d79f14e7fe5f64c7a3c3f014d245ca
                                      • Instruction Fuzzy Hash: E0928F32A087858EEB149F3DD8813ED77A1F798788F508139EA4D877A5DF38E5818B50

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 2886 7ff72bc28660-7ff72bc286df 2887 7ff72bc286e0-7ff72bc28701 2886->2887 2887->2887 2888 7ff72bc28703-7ff72bc28792 2887->2888 2889 7ff72bc287d0-7ff72bc287d5 2888->2889 2890 7ff72bc287db-7ff72bc287e0 2889->2890 2891 7ff72bc28860-7ff72bc28865 2889->2891 2894 7ff72bc28910-7ff72bc28915 2890->2894 2895 7ff72bc287e6-7ff72bc287eb 2890->2895 2892 7ff72bc2886b-7ff72bc28870 2891->2892 2893 7ff72bc28990-7ff72bc28995 2891->2893 2898 7ff72bc28b78-7ff72bc28b7d 2892->2898 2899 7ff72bc28876-7ff72bc2887b 2892->2899 2896 7ff72bc2899b-7ff72bc289a0 2893->2896 2897 7ff72bc28c23-7ff72bc28c28 2893->2897 2900 7ff72bc2891b-7ff72bc28920 2894->2900 2901 7ff72bc28bd4-7ff72bc28bd9 2894->2901 2902 7ff72bc287f1-7ff72bc287f6 2895->2902 2903 7ff72bc28a05-7ff72bc28a0a 2895->2903 2908 7ff72bc28da6-7ff72bc28dab 2896->2908 2909 7ff72bc289a6-7ff72bc289ab 2896->2909 2910 7ff72bc28c2e-7ff72bc28c33 2897->2910 2911 7ff72bc28fef-7ff72bc28ff4 2897->2911 2916 7ff72bc28f42-7ff72bc28f47 2898->2916 2917 7ff72bc28b83-7ff72bc28b88 2898->2917 2912 7ff72bc28cf1-7ff72bc28cf6 2899->2912 2913 7ff72bc28881-7ff72bc28886 2899->2913 2918 7ff72bc28d55-7ff72bc28d5a 2900->2918 2919 7ff72bc28926-7ff72bc2892b 2900->2919 2906 7ff72bc28f67-7ff72bc28f6c 2901->2906 2907 7ff72bc28bdf-7ff72bc28be4 2901->2907 2904 7ff72bc287fc-7ff72bc28801 2902->2904 2905 7ff72bc28cbf-7ff72bc28cc4 2902->2905 2914 7ff72bc28ed9-7ff72bc28ede 2903->2914 2915 7ff72bc28a10-7ff72bc28a15 2903->2915 2920 7ff72bc293fa-7ff72bc2941c 2904->2920 2921 7ff72bc28807-7ff72bc2880c 2904->2921 2950 7ff72bc28cca-7ff72bc28ccf 2905->2950 2951 7ff72bc290be-7ff72bc290c8 2905->2951 2926 7ff72bc291d2-7ff72bc291f4 2906->2926 2927 7ff72bc28f72-7ff72bc28f77 2906->2927 2940 7ff72bc28bea-7ff72bc28bef 2907->2940 2941 7ff72bc293a5-7ff72bc293c7 2907->2941 2930 7ff72bc28db1-7ff72bc28db6 2908->2930 2931 7ff72bc29106-7ff72bc29158 2908->2931 2942 7ff72bc289b1-7ff72bc289b6 2909->2942 2943 7ff72bc29090-7ff72bc290b9 2909->2943 2944 7ff72bc28c39-7ff72bc28c3e 2910->2944 2945 7ff72bc29198-7ff72bc2919f 2910->2945 2932 7ff72bc294d9-7ff72bc294de 2911->2932 2933 7ff72bc28ffa-7ff72bc2901f 2911->2933 2922 7ff72bc2926e-7ff72bc29278 2912->2922 2923 7ff72bc28cfc-7ff72bc28d01 2912->2923 2934 7ff72bc29357-7ff72bc29379 2913->2934 2935 7ff72bc2888c-7ff72bc28891 2913->2935 2948 7ff72bc28794-7ff72bc287ce 2914->2948 2949 7ff72bc28ee4-7ff72bc28ee9 2914->2949 2946 7ff72bc28a1b-7ff72bc28a20 2915->2946 2947 7ff72bc29220-7ff72bc29242 2915->2947 2924 7ff72bc2927d-7ff72bc292ad call 7ff72bc65700 2916->2924 2925 7ff72bc28f4d-7ff72bc28f52 2916->2925 2936 7ff72bc2917d-7ff72bc29193 2917->2936 2937 7ff72bc28b8e-7ff72bc28b93 2917->2937 2928 7ff72bc290ea-7ff72bc29101 2918->2928 2929 7ff72bc28d60-7ff72bc28d65 2918->2929 2938 7ff72bc28931-7ff72bc28936 2919->2938 2939 7ff72bc29024-7ff72bc29046 2919->2939 2980 7ff72bc2941e-7ff72bc29425 2920->2980 2981 7ff72bc2942c-7ff72bc29443 2920->2981 2921->2889 2970 7ff72bc2880e-7ff72bc28830 2921->2970 2922->2889 2923->2889 2971 7ff72bc28d07-7ff72bc28d29 2923->2971 2997 7ff72bc292b2-7ff72bc29335 2924->2997 2925->2889 2952 7ff72bc28f58-7ff72bc28f62 2925->2952 2965 7ff72bc291f6-7ff72bc291fd 2926->2965 2966 7ff72bc29204-7ff72bc2921b 2926->2966 2927->2889 2953 7ff72bc28f7d-7ff72bc28fea call 7ff72bc6a960 2927->2953 2928->2889 2929->2889 2973 7ff72bc28d6b-7ff72bc28da1 2929->2973 2930->2889 2976 7ff72bc28dbc-7ff72bc28ed4 call 7ff72bc6bc00 * 8 2930->2976 2959 7ff72bc2915a 2931->2959 2960 7ff72bc29161-7ff72bc29178 2931->2960 2932->2889 2984 7ff72bc294e4-7ff72bc294fa 2932->2984 2933->2889 2974 7ff72bc29389-7ff72bc293a0 2934->2974 2975 7ff72bc2937b-7ff72bc29382 2934->2975 2935->2889 2977 7ff72bc28897-7ff72bc28903 call 7ff72bc65700 2935->2977 2936->2889 2937->2889 2958 7ff72bc28b99-7ff72bc28bcf 2937->2958 2938->2889 2982 7ff72bc2893c-7ff72bc2895e 2938->2982 2954 7ff72bc29048-7ff72bc2904d 2939->2954 2955 7ff72bc29074-7ff72bc2908b 2939->2955 2940->2889 2961 7ff72bc28bf5-7ff72bc28c1e 2940->2961 2978 7ff72bc293c9-7ff72bc293d7 2941->2978 2979 7ff72bc293de-7ff72bc293f5 2941->2979 2942->2889 2983 7ff72bc289bc-7ff72bc28a00 2942->2983 2943->2889 2944->2889 2964 7ff72bc28c44-7ff72bc28c72 2944->2964 2962 7ff72bc294a9-7ff72bc294ae 2945->2962 2963 7ff72bc291a5-7ff72bc291af 2945->2963 2946->2889 2985 7ff72bc28a26-7ff72bc28b56 call 7ff72bc6bc00 * 8 2946->2985 2967 7ff72bc29252-7ff72bc29269 2947->2967 2968 7ff72bc29244-7ff72bc2924b 2947->2968 2948->2889 2949->2889 2986 7ff72bc28eef-7ff72bc28f3d call 7ff72bc6a960 2949->2986 2950->2889 2969 7ff72bc28cd5-7ff72bc28cec 2950->2969 2956 7ff72bc29448-7ff72bc2944d 2951->2956 2957 7ff72bc290ce-7ff72bc290e5 2951->2957 2952->2889 2953->2889 2988 7ff72bc29050-7ff72bc29072 2954->2988 2955->2889 3000 7ff72bc29450-7ff72bc2945e 2956->3000 2957->2889 2958->2889 2959->2960 2960->2889 2961->2889 3003 7ff72bc294b0-7ff72bc294c1 2962->3003 2989 7ff72bc2933a-7ff72bc2933f 2963->2989 2990 7ff72bc291b5-7ff72bc291ba 2963->2990 2991 7ff72bc28ca3-7ff72bc28cba 2964->2991 2992 7ff72bc28c74-7ff72bc28c79 2964->2992 2965->2966 2966->2889 2967->2889 2968->2967 2969->2889 2993 7ff72bc28832-7ff72bc28839 2970->2993 2994 7ff72bc28840-7ff72bc28857 2970->2994 2995 7ff72bc28d39-7ff72bc28d50 2971->2995 2996 7ff72bc28d2b-7ff72bc28d32 2971->2996 2973->2889 2974->2889 2975->2974 2976->2889 2977->2889 2978->2979 2979->2889 2980->2981 2981->2889 3001 7ff72bc2896e-7ff72bc28985 2982->3001 3002 7ff72bc28960-7ff72bc28967 2982->3002 2983->2889 3046 7ff72bc28b5c-7ff72bc28b73 2985->3046 3047 7ff72bc29473-7ff72bc29478 2985->3047 2986->2889 2988->2955 2988->2988 2989->2941 3009 7ff72bc29341-7ff72bc29346 2989->3009 2990->2971 3007 7ff72bc291c0-7ff72bc291c5 2990->3007 2991->2889 3008 7ff72bc28c80-7ff72bc28ca1 2992->3008 2993->2994 2994->2889 2995->2889 2996->2995 2997->2889 3000->2957 3012 7ff72bc29464-7ff72bc29471 3000->3012 3001->2889 3002->3001 3003->2963 3013 7ff72bc294c7-7ff72bc294d7 3003->3013 3007->2947 3016 7ff72bc291c7-7ff72bc291cc 3007->3016 3008->2991 3008->3008 3009->2920 3017 7ff72bc2934c-7ff72bc29351 3009->3017 3012->3000 3013->3003 3016->2926 3016->2934 3017->2934 3017->2970 3046->2889 3048 7ff72bc29480-7ff72bc29491 3047->3048 3048->3046 3049 7ff72bc29497-7ff72bc294a7 3048->3049 3049->3048
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 7f8422fdc7444ae0c79b16563a61ddb9463beb7a3a1b094ebf561e5ed28fa97f
                                      • Instruction ID: 0cb6a6fdf032343d3292bc0474fb6f333787547c9083a1b5d315097d0f5156ee
                                      • Opcode Fuzzy Hash: 7f8422fdc7444ae0c79b16563a61ddb9463beb7a3a1b094ebf561e5ed28fa97f
                                      • Instruction Fuzzy Hash: F6827E36A086868FEB289F3CCC953E977A1EB44788F508435DA0D877A4DF7DE5848B10

                                      Control-flow Graph

                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 75319890694192d2587bdd6bbbe7b77d1138ecc64bf81fd4571e3304b89a6fe9
                                      • Instruction ID: b7e4d6916b00fb7b531e0eb46c0bfeed5ea3e188c842c613e1d113ee05122d7f
                                      • Opcode Fuzzy Hash: 75319890694192d2587bdd6bbbe7b77d1138ecc64bf81fd4571e3304b89a6fe9
                                      • Instruction Fuzzy Hash: AD51F362F182818BF704AF78DD856BA76A0FB58348F405434DE09677A1DB3DA6D28F60

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 3078 7ff72bc29500-7ff72bc2957c 3079 7ff72bc29583-7ff72bc2958c 3078->3079 3080 7ff72bc29590-7ff72bc29595 3079->3080 3081 7ff72bc29597-7ff72bc2959c 3080->3081 3082 7ff72bc295b0-7ff72bc295b5 3080->3082 3083 7ff72bc295a2-7ff72bc295a7 3081->3083 3084 7ff72bc29663-7ff72bc29682 3081->3084 3085 7ff72bc295b7-7ff72bc295bc 3082->3085 3086 7ff72bc29606-7ff72bc29616 call 7ff72bc26bf0 3082->3086 3083->3080 3087 7ff72bc295a9-7ff72bc2965e 3083->3087 3085->3080 3088 7ff72bc295be-7ff72bc295c7 call 7ff72bc26bf0 3085->3088 3086->3080 3087->3079 3093 7ff72bc295cc-7ff72bc29604 3088->3093 3093->3080
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 17e1944332c87aa00044a2880b2e8a9afc11ba51767c19cf11893bc7bd56dbf0
                                      • Instruction ID: d96e648cbd64064ebb56ed3c7fc1039d40b751bcaa94e7241977e5d916ac4315
                                      • Opcode Fuzzy Hash: 17e1944332c87aa00044a2880b2e8a9afc11ba51767c19cf11893bc7bd56dbf0
                                      • Instruction Fuzzy Hash: 2241E332A0C1828BF7199B2DEC9456BF7D1FB89350F909435EE49872A4DA7DE881CF50

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 3094 7ff72bc5a290-7ff72bc5a30c 3095 7ff72bc5a312-7ff72bc5a31b 3094->3095 3096 7ff72bc5a320-7ff72bc5a325 3095->3096 3097 7ff72bc5a327-7ff72bc5a32c 3096->3097 3098 7ff72bc5a340-7ff72bc5a345 3096->3098 3099 7ff72bc5a3e3-7ff72bc5a402 3097->3099 3100 7ff72bc5a332-7ff72bc5a337 3097->3100 3101 7ff72bc5a38c-7ff72bc5a395 call 7ff72bc2a1c0 3098->3101 3102 7ff72bc5a347-7ff72bc5a34c 3098->3102 3100->3096 3103 7ff72bc5a339-7ff72bc5a3de 3100->3103 3101->3096 3102->3096 3104 7ff72bc5a34e-7ff72bc5a350 call 7ff72bc2a1c0 3102->3104 3103->3095 3109 7ff72bc5a355-7ff72bc5a38a 3104->3109 3109->3096
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6a6242faaab756d7701002780e61419f95eb4ff5a8e4e06cbe8bff927ad0f8de
                                      • Instruction ID: e8f410e2063870858c10dceb3b66cb9d3ac577a4e854c72cb1241a6d4a780a7d
                                      • Opcode Fuzzy Hash: 6a6242faaab756d7701002780e61419f95eb4ff5a8e4e06cbe8bff927ad0f8de
                                      • Instruction Fuzzy Hash: AC312733A0C1858BF7149E2DACC016BF791FB89358F909435FE56976A4CA3DE8898F40
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: ,}"d$-}"d$-}"d$-}"d$-}"d
                                      • API String ID: 0-1273328114
                                      • Opcode ID: ac84c06dd5559046ea988fb16623ec5c3ce1d7547c6605d542f776737c2f2220
                                      • Instruction ID: 609d94a6723b0c155358d4416943f4185dda32260410989ece784156d1babc7e
                                      • Opcode Fuzzy Hash: ac84c06dd5559046ea988fb16623ec5c3ce1d7547c6605d542f776737c2f2220
                                      • Instruction Fuzzy Hash: 250350766087858EEB649F2CCC953E973B1E748748F508436CA4D8B7A8DF3DE6858B10
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: |k%`$}k%`$}k%`$}k%`
                                      • API String ID: 0-3463582048
                                      • Opcode ID: 375ddb0a6dedf979fb23dd17de43c97b6d10ab704bf8ef0ef2e2ca5fc6c9e876
                                      • Instruction ID: eb04865273bb3beadabddf78a5ac22db546837bf5cfe8a468a4ee7d198206d1d
                                      • Opcode Fuzzy Hash: 375ddb0a6dedf979fb23dd17de43c97b6d10ab704bf8ef0ef2e2ca5fc6c9e876
                                      • Instruction Fuzzy Hash: BCC27032A08B858EEB649F3CDC953F973A1E744788F908435DA4D8B7A5DF38E5858B10

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 3634 7ff72bc5a410-7ff72bc5a49a 3635 7ff72bc5a4a5-7ff72bc5a4bd 3634->3635 3636 7ff72bc5a4c0-7ff72bc5a4c5 3635->3636 3637 7ff72bc5a4c7-7ff72bc5a4cc 3636->3637 3638 7ff72bc5a4e0-7ff72bc5a4e5 3636->3638 3639 7ff72bc5aef2-7ff72bc5af0d 3637->3639 3640 7ff72bc5a4d2-7ff72bc5a4d7 3637->3640 3641 7ff72bc5a4e7-7ff72bc5a4ec 3638->3641 3642 7ff72bc5a4f3-7ff72bc5a636 call 7ff72bc43010 call 7ff72bc40af0 * 2 3638->3642 3640->3636 3643 7ff72bc5a4d9-7ff72bc5a9b0 3640->3643 3641->3636 3644 7ff72bc5a4ee-7ff72bc5ab2f call 7ff72bc43010 call 7ff72bc40af0 * 2 3641->3644 3660 7ff72bc5a63a-7ff72bc5a64c 3642->3660 3649 7ff72bc5a9ca-7ff72bc5a9eb 3643->3649 3650 7ff72bc5a9b2-7ff72bc5a9c2 3643->3650 3665 7ff72bc5ab33-7ff72bc5ab47 3644->3665 3649->3635 3650->3649 3661 7ff72bc5a650-7ff72bc5a655 3660->3661 3663 7ff72bc5a657-7ff72bc5a65c 3661->3663 3664 7ff72bc5a670-7ff72bc5a675 3661->3664 3666 7ff72bc5a964-7ff72bc5a99a 3663->3666 3667 7ff72bc5a662-7ff72bc5a667 3663->3667 3668 7ff72bc5a67b-7ff72bc5a680 3664->3668 3669 7ff72bc5a7a3-7ff72bc5a7ee 3664->3669 3670 7ff72bc5ab50-7ff72bc5ab55 3665->3670 3666->3636 3667->3661 3673 7ff72bc5a669-7ff72bc5a95f 3667->3673 3668->3661 3674 7ff72bc5a682-7ff72bc5a6cf 3668->3674 3672 7ff72bc5a7f1-7ff72bc5a7ff 3669->3672 3676 7ff72bc5ab57-7ff72bc5ab5c 3670->3676 3677 7ff72bc5ab70-7ff72bc5ab75 3670->3677 3678 7ff72bc5a800-7ff72bc5a806 3672->3678 3673->3660 3680 7ff72bc5a6d2-7ff72bc5a6eb 3674->3680 3681 7ff72bc5ae70-7ff72bc5aec1 3676->3681 3682 7ff72bc5ab62-7ff72bc5ab67 3676->3682 3685 7ff72bc5ab7b-7ff72bc5ab80 3677->3685 3686 7ff72bc5ac93-7ff72bc5ace1 3677->3686 3683 7ff72bc5a808-7ff72bc5a80e 3678->3683 3684 7ff72bc5a820-7ff72bc5a826 3678->3684 3687 7ff72bc5a6f0-7ff72bc5a6f6 3680->3687 3722 7ff72bc5aece-7ff72bc5aeed 3681->3722 3723 7ff72bc5aec3 3681->3723 3682->3670 3690 7ff72bc5ab69-7ff72bc5ae64 3682->3690 3691 7ff72bc5a8ea-7ff72bc5a90a 3683->3691 3692 7ff72bc5a814-7ff72bc5a81a 3683->3692 3694 7ff72bc5a828-7ff72bc5a82e 3684->3694 3695 7ff72bc5a852-7ff72bc5a862 3684->3695 3685->3670 3693 7ff72bc5ab82-7ff72bc5abce 3685->3693 3688 7ff72bc5ace4-7ff72bc5acfc 3686->3688 3696 7ff72bc5a6f8-7ff72bc5a6fe 3687->3696 3697 7ff72bc5a710-7ff72bc5a716 3687->3697 3699 7ff72bc5ad00-7ff72bc5ad06 3688->3699 3690->3665 3691->3661 3692->3678 3701 7ff72bc5a81c-7ff72bc5a8ae 3692->3701 3702 7ff72bc5abd1-7ff72bc5abdd 3693->3702 3694->3678 3703 7ff72bc5a830-7ff72bc5a850 3694->3703 3695->3678 3704 7ff72bc5a704-7ff72bc5a70a 3696->3704 3705 7ff72bc5a8b3-7ff72bc5a8e5 3696->3705 3706 7ff72bc5a718-7ff72bc5a71e 3697->3706 3707 7ff72bc5a743-7ff72bc5a753 3697->3707 3708 7ff72bc5ad08-7ff72bc5ad0e 3699->3708 3709 7ff72bc5ad20-7ff72bc5ad26 3699->3709 3701->3672 3711 7ff72bc5abe0-7ff72bc5abe6 3702->3711 3703->3678 3704->3687 3712 7ff72bc5a70c-7ff72bc5a79e 3704->3712 3705->3661 3706->3687 3713 7ff72bc5a720-7ff72bc5a741 3706->3713 3707->3687 3715 7ff72bc5adeb-7ff72bc5ae0a 3708->3715 3716 7ff72bc5ad14-7ff72bc5ad1a 3708->3716 3717 7ff72bc5ad28-7ff72bc5ad2e 3709->3717 3718 7ff72bc5ad52-7ff72bc5ad62 3709->3718 3719 7ff72bc5abe8-7ff72bc5abee 3711->3719 3720 7ff72bc5ac00-7ff72bc5ac06 3711->3720 3712->3680 3713->3687 3715->3670 3716->3699 3724 7ff72bc5ad1c-7ff72bc5adaf 3716->3724 3717->3699 3725 7ff72bc5ad30-7ff72bc5ad50 3717->3725 3718->3699 3726 7ff72bc5adb4-7ff72bc5ade6 3719->3726 3727 7ff72bc5abf4-7ff72bc5abfa 3719->3727 3728 7ff72bc5ac08-7ff72bc5ac0e 3720->3728 3729 7ff72bc5ac33-7ff72bc5ac44 3720->3729 3722->3635 3723->3722 3724->3688 3725->3699 3726->3670 3727->3711 3731 7ff72bc5abfc-7ff72bc5ac8e 3727->3731 3728->3711 3732 7ff72bc5ac10-7ff72bc5ac31 3728->3732 3729->3711 3731->3702 3732->3711
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: &$&$&
                                      • API String ID: 0-3101051865
                                      • Opcode ID: d7cf0028cdebc437f788ed184b8408e8110bbb8e244b1da4cb1ae4522f148f2e
                                      • Instruction ID: 672d5838232057278079eb0e5278fa9942cf7296da0b79846d02330dc956e533
                                      • Opcode Fuzzy Hash: d7cf0028cdebc437f788ed184b8408e8110bbb8e244b1da4cb1ae4522f148f2e
                                      • Instruction Fuzzy Hash: 6C52B632A0C6C18BE3249F2DA89036BF7D2F7C9344F545035EA99477A5DA3DE8898F10

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 3734 7ff72bc6e178-7ff72bc705aa
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9b084abbc5d28e6e90e63e18352fe4c4f173507f311b54ac35f28db14f04edc8
                                      • Instruction ID: bd8dd2a4128b3c24f5ba2c285c5a1976c93bffd49590e44596ffdbd8742ffe66
                                      • Opcode Fuzzy Hash: 9b084abbc5d28e6e90e63e18352fe4c4f173507f311b54ac35f28db14f04edc8
                                      • Instruction Fuzzy Hash: AB8360A784EBC15BD7034E345DB925C3F7042AA90AB9E89CBC7C2C26C7E14D5869D723
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: -v$-v
                                      • API String ID: 0-1800815129
                                      • Opcode ID: 25f5ac68a7368a6820bc2d42bf8e38d48af42bd4cecaf727b94bbffe9843d24e
                                      • Instruction ID: 4087f36c6ae7abe363052665d64e7de6ad6f3e4ea233ba933c2efb9698ecfbde
                                      • Opcode Fuzzy Hash: 25f5ac68a7368a6820bc2d42bf8e38d48af42bd4cecaf727b94bbffe9843d24e
                                      • Instruction Fuzzy Hash: A3A28132A086868EEB649F2CDC917ED73A1E788748F508439DA4D877A4DF7CE5C58B10
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: ;Se
                                      • API String ID: 0-2939129927
                                      • Opcode ID: 2cc615824dfe39dd82a0b4034de342c0a9db734c9374e1aa32a5a416d134a466
                                      • Instruction ID: 10c3ab9003d56e3de00b31e3e27f214c741916f7b3f98a6efd717dcf3a6aa9e8
                                      • Opcode Fuzzy Hash: 2cc615824dfe39dd82a0b4034de342c0a9db734c9374e1aa32a5a416d134a466
                                      • Instruction Fuzzy Hash: 88236232A186868EEB689F2CCC957ED77A1E744748F904435CA4DCB7A4DF3DE6848B10

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 4311 7ff72bc34610-7ff72bc3467f 4312 7ff72bc34680-7ff72bc346a1 4311->4312 4312->4312 4313 7ff72bc346a3-7ff72bc34725 4312->4313 4314 7ff72bc34740-7ff72bc34745 4313->4314 4315 7ff72bc3474b-7ff72bc34750 4314->4315 4316 7ff72bc347d0-7ff72bc347d5 4314->4316 4319 7ff72bc34850-7ff72bc34855 4315->4319 4320 7ff72bc34756-7ff72bc3475b 4315->4320 4317 7ff72bc347db-7ff72bc347e0 4316->4317 4318 7ff72bc348e0-7ff72bc348e5 4316->4318 4323 7ff72bc34a21-7ff72bc34a26 4317->4323 4324 7ff72bc347e6-7ff72bc347eb 4317->4324 4321 7ff72bc34ac9-7ff72bc34ace 4318->4321 4322 7ff72bc348eb-7ff72bc348f0 4318->4322 4325 7ff72bc34a7a-7ff72bc34a7f 4319->4325 4326 7ff72bc3485b-7ff72bc34860 4319->4326 4327 7ff72bc34761-7ff72bc34766 4320->4327 4328 7ff72bc34944-7ff72bc34949 4320->4328 4341 7ff72bc34dda-7ff72bc34ddf 4321->4341 4342 7ff72bc34ad4-7ff72bc34ad9 4321->4342 4331 7ff72bc348f6-7ff72bc348fb 4322->4331 4332 7ff72bc34c74-7ff72bc34c79 4322->4332 4333 7ff72bc34a2c-7ff72bc34a31 4323->4333 4334 7ff72bc34d53-7ff72bc34d58 4323->4334 4335 7ff72bc347f1-7ff72bc347f6 4324->4335 4336 7ff72bc34ba5-7ff72bc34baa 4324->4336 4339 7ff72bc34d78-7ff72bc34d7d 4325->4339 4340 7ff72bc34a85-7ff72bc34a8a 4325->4340 4343 7ff72bc34c0f-7ff72bc34c14 4326->4343 4344 7ff72bc34866-7ff72bc3486b 4326->4344 4329 7ff72bc3476c-7ff72bc34771 4327->4329 4330 7ff72bc34b5f-7ff72bc34b64 4327->4330 4337 7ff72bc3494f-7ff72bc34954 4328->4337 4338 7ff72bc34d10-7ff72bc34d15 4328->4338 4361 7ff72bc35117-7ff72bc35138 4329->4361 4362 7ff72bc34777-7ff72bc3477c 4329->4362 4349 7ff72bc34b6a-7ff72bc34b6f 4330->4349 4350 7ff72bc34e9d-7ff72bc34eaa 4330->4350 4351 7ff72bc34901-7ff72bc34906 4331->4351 4352 7ff72bc34e6f-7ff72bc34e98 4331->4352 4359 7ff72bc34eeb-7ff72bc34f1c 4332->4359 4360 7ff72bc34c7f-7ff72bc34c84 4332->4360 4363 7ff72bc34a37-7ff72bc34a3c 4333->4363 4364 7ff72bc34f41-7ff72bc34f54 4333->4364 4371 7ff72bc34ff9-7ff72bc35050 4334->4371 4372 7ff72bc34d5e-7ff72bc34d63 4334->4372 4365 7ff72bc347fc-7ff72bc34801 4335->4365 4366 7ff72bc35162-7ff72bc3519e 4335->4366 4353 7ff72bc34fea-7ff72bc34ff4 4336->4353 4354 7ff72bc34bb0-7ff72bc34bb5 4336->4354 4355 7ff72bc3495a-7ff72bc3495f 4337->4355 4356 7ff72bc35072-7ff72bc35094 4337->4356 4367 7ff72bc34727-7ff72bc3473e 4338->4367 4368 7ff72bc34d1b-7ff72bc34d20 4338->4368 4345 7ff72bc350c0-7ff72bc350eb 4339->4345 4346 7ff72bc34d83-7ff72bc34d88 4339->4346 4369 7ff72bc34f98-7ff72bc34fb9 4340->4369 4370 7ff72bc34a90-7ff72bc34a95 4340->4370 4347 7ff72bc35259-7ff72bc3525e 4341->4347 4348 7ff72bc34de5-7ff72bc34df9 4341->4348 4373 7ff72bc34f59-7ff72bc34f60 4342->4373 4374 7ff72bc34adf-7ff72bc34ae4 4342->4374 4357 7ff72bc34c1a-7ff72bc34c1f 4343->4357 4358 7ff72bc34ed2-7ff72bc34ee6 4343->4358 4375 7ff72bc34dfe-7ff72bc34e21 4344->4375 4376 7ff72bc34871-7ff72bc34876 4344->4376 4377 7ff72bc350ed-7ff72bc350f4 4345->4377 4378 7ff72bc350fb-7ff72bc35112 4345->4378 4346->4314 4393 7ff72bc34d8e-7ff72bc34dd5 4346->4393 4347->4314 4388 7ff72bc35264-7ff72bc35278 4347->4388 4348->4314 4349->4314 4379 7ff72bc34b75-7ff72bc34ba0 4349->4379 4397 7ff72bc351ca-7ff72bc351cf 4350->4397 4398 7ff72bc34eb0-7ff72bc34ecd 4350->4398 4351->4314 4396 7ff72bc3490c-7ff72bc3493f 4351->4396 4352->4314 4353->4314 4354->4314 4382 7ff72bc34bbb-7ff72bc34be3 4354->4382 4355->4314 4399 7ff72bc34965-7ff72bc349ff call 7ff72bc6bc00 * 4 4355->4399 4408 7ff72bc35096-7ff72bc3509d 4356->4408 4409 7ff72bc350a4-7ff72bc350bb 4356->4409 4357->4314 4385 7ff72bc34c25-7ff72bc34c6f 4357->4385 4358->4314 4400 7ff72bc34f1e 4359->4400 4401 7ff72bc34f25-7ff72bc34f3c 4359->4401 4360->4314 4386 7ff72bc34c8a-7ff72bc34d0b call 7ff72bc6bc00 * 4 4360->4386 4380 7ff72bc3513a-7ff72bc35141 4361->4380 4381 7ff72bc35148-7ff72bc3515d 4361->4381 4362->4314 4387 7ff72bc3477e-7ff72bc347a0 4362->4387 4363->4314 4404 7ff72bc34a42-7ff72bc34a75 4363->4404 4364->4314 4365->4314 4389 7ff72bc34807-7ff72bc34846 4365->4389 4383 7ff72bc351ae-7ff72bc351c5 4366->4383 4384 7ff72bc351a0-7ff72bc351a7 4366->4384 4367->4314 4368->4314 4390 7ff72bc34d26-7ff72bc34d4e 4368->4390 4405 7ff72bc34fbb-7ff72bc34fc9 4369->4405 4406 7ff72bc34fd0-7ff72bc34fe5 4369->4406 4370->4314 4407 7ff72bc34a9b-7ff72bc34ac4 4370->4407 4371->4314 4372->4314 4391 7ff72bc34d69-7ff72bc34d73 4372->4391 4402 7ff72bc35229-7ff72bc3522e 4373->4402 4403 7ff72bc34f66-7ff72bc34f70 4373->4403 4374->4314 4410 7ff72bc34aea-7ff72bc34b16 4374->4410 4394 7ff72bc34e53-7ff72bc34e6a 4375->4394 4395 7ff72bc34e23-7ff72bc34e28 4375->4395 4376->4314 4392 7ff72bc3487c-7ff72bc348b3 4376->4392 4377->4378 4378->4314 4379->4314 4380->4381 4381->4314 4413 7ff72bc34be5-7ff72bc34bec 4382->4413 4414 7ff72bc34bf3-7ff72bc34c0a 4382->4414 4383->4314 4384->4383 4385->4314 4386->4314 4418 7ff72bc347a2-7ff72bc347a9 4387->4418 4419 7ff72bc347b0-7ff72bc347c7 4387->4419 4389->4314 4390->4314 4391->4314 4420 7ff72bc348b5-7ff72bc348bc 4392->4420 4421 7ff72bc348c3-7ff72bc348da 4392->4421 4393->4314 4394->4314 4422 7ff72bc34e30-7ff72bc34e51 4395->4422 4396->4314 4415 7ff72bc351d0-7ff72bc351df 4397->4415 4398->4314 4448 7ff72bc351f5-7ff72bc351fa 4399->4448 4449 7ff72bc34a05-7ff72bc34a1c 4399->4449 4400->4401 4401->4314 4417 7ff72bc35230-7ff72bc35241 4402->4417 4424 7ff72bc35055-7ff72bc3505a 4403->4424 4425 7ff72bc34f76-7ff72bc34f7b 4403->4425 4404->4314 4405->4406 4406->4314 4407->4314 4408->4409 4409->4314 4411 7ff72bc34b18-7ff72bc34b1d 4410->4411 4412 7ff72bc34b43-7ff72bc34b5a 4410->4412 4426 7ff72bc34b20-7ff72bc34b41 4411->4426 4412->4314 4413->4414 4414->4314 4415->4398 4427 7ff72bc351e5-7ff72bc351f3 4415->4427 4417->4403 4429 7ff72bc35247-7ff72bc35257 4417->4429 4418->4419 4419->4314 4420->4421 4421->4314 4422->4394 4422->4422 4424->4345 4432 7ff72bc3505c-7ff72bc35061 4424->4432 4425->4369 4431 7ff72bc34f7d-7ff72bc34f82 4425->4431 4426->4412 4426->4426 4427->4415 4429->4417 4431->4387 4435 7ff72bc34f88-7ff72bc34f8d 4431->4435 4432->4361 4436 7ff72bc35067-7ff72bc3506c 4432->4436 4435->4382 4439 7ff72bc34f93 4435->4439 4436->4356 4436->4366 4439->4366 4450 7ff72bc35200-7ff72bc35211 4448->4450 4449->4314 4450->4449 4451 7ff72bc35217-7ff72bc35227 4450->4451 4451->4450
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: Ug%
                                      • API String ID: 0-546358282
                                      • Opcode ID: 9994d626bda172cbf28bf3604078678a175dc472d1749bc7bfc6d931bcdfad2b
                                      • Instruction ID: c84f0f7d0246181fa0f05afc6357652181c61558d1ac9f63e5fd31a6fcc96f85
                                      • Opcode Fuzzy Hash: 9994d626bda172cbf28bf3604078678a175dc472d1749bc7bfc6d931bcdfad2b
                                      • Instruction Fuzzy Hash: 2672B236A086428FFB189F2CD8942AD77A1EB45748F944436DA0DC77A4CB3DE989CF50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9f2589b3fbcc3f74be30f2cffe10aa6646850d16c2abb5526766708014d43639
                                      • Instruction ID: 5c7ffd4398fa13428a5db27d055d5165a258964a66d4cfcefe973305b831a27e
                                      • Opcode Fuzzy Hash: 9f2589b3fbcc3f74be30f2cffe10aa6646850d16c2abb5526766708014d43639
                                      • Instruction Fuzzy Hash: EBA2A332A097858AEB64AF2CDC907E977A1F744748F918436DA4D877A4CF3DE588CB10
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: dfb5f083b44e379b3cbc8ff5290e37d85d0cf6e5a704faff1fd7723c4d1a9190
                                      • Instruction ID: 866cb38732ad263fe53fc708b90a14e50c37360cf292224a067cbf8db5e22752
                                      • Opcode Fuzzy Hash: dfb5f083b44e379b3cbc8ff5290e37d85d0cf6e5a704faff1fd7723c4d1a9190
                                      • Instruction Fuzzy Hash: DAA29E72A086868EEB649F6CDCD53F973A1EB44788F508435DA0D977A4DF3CE5848B20
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0939dc54e2433b09e06aab324518756b384b0f2180bf7bd4b6525484e94fb6cf
                                      • Instruction ID: 1aa966ec6b50d7c3b48814467c28ad4398f89094b485dbc716adbea087c32c1a
                                      • Opcode Fuzzy Hash: 0939dc54e2433b09e06aab324518756b384b0f2180bf7bd4b6525484e94fb6cf
                                      • Instruction Fuzzy Hash: 74929632A086868EFB68AF3CDC543E977A2EB45748F504435DA4DC77A4CB3DE6848B11
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: ec00e93e098311ee427c9320d00b1ab3a1edd3160c411fc34de2ce941d6005e9
                                      • Instruction ID: 96ee5ebb71e79304ecfdd1060690220471420ab58fd028432d40b3101d6b2cc9
                                      • Opcode Fuzzy Hash: ec00e93e098311ee427c9320d00b1ab3a1edd3160c411fc34de2ce941d6005e9
                                      • Instruction Fuzzy Hash: D3827372A086868FEB249F6CDC943B977A0EB44748F904435DA4DC77A5DF3CE9858B20

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 6551 7ff72bc2ef20-7ff72bc2ef97 6552 7ff72bc2efa0-7ff72bc2efc1 6551->6552 6552->6552 6553 7ff72bc2efc3-7ff72bc2f046 6552->6553 6554 7ff72bc2f070-7ff72bc2f075 6553->6554 6555 7ff72bc2f07b-7ff72bc2f080 6554->6555 6556 7ff72bc2f100-7ff72bc2f105 6554->6556 6559 7ff72bc2f170-7ff72bc2f175 6555->6559 6560 7ff72bc2f086-7ff72bc2f08b 6555->6560 6557 7ff72bc2f10b-7ff72bc2f110 6556->6557 6558 7ff72bc2f1f0-7ff72bc2f1f5 6556->6558 6563 7ff72bc2f36e-7ff72bc2f373 6557->6563 6564 7ff72bc2f116-7ff72bc2f11b 6557->6564 6561 7ff72bc2f427-7ff72bc2f42c 6558->6561 6562 7ff72bc2f1fb-7ff72bc2f200 6558->6562 6565 7ff72bc2f3d8-7ff72bc2f3dd 6559->6565 6566 7ff72bc2f17b-7ff72bc2f180 6559->6566 6567 7ff72bc2f091-7ff72bc2f096 6560->6567 6568 7ff72bc2f254-7ff72bc2f259 6560->6568 6569 7ff72bc2f432-7ff72bc2f437 6561->6569 6570 7ff72bc2f814-7ff72bc2f819 6561->6570 6571 7ff72bc2f659-7ff72bc2f65e 6562->6571 6572 7ff72bc2f206-7ff72bc2f20b 6562->6572 6577 7ff72bc2f379-7ff72bc2f37e 6563->6577 6578 7ff72bc2f781-7ff72bc2f786 6563->6578 6573 7ff72bc2f54b-7ff72bc2f550 6564->6573 6574 7ff72bc2f121-7ff72bc2f126 6564->6574 6581 7ff72bc2f7a6-7ff72bc2f7ab 6565->6581 6582 7ff72bc2f3e3-7ff72bc2f3e8 6565->6582 6579 7ff72bc2f5b0-7ff72bc2f5b5 6566->6579 6580 7ff72bc2f186-7ff72bc2f18b 6566->6580 6583 7ff72bc2f4d8-7ff72bc2f4dd 6567->6583 6584 7ff72bc2f09c-7ff72bc2f0a1 6567->6584 6575 7ff72bc2f732-7ff72bc2f737 6568->6575 6576 7ff72bc2f25f-7ff72bc2f264 6568->6576 6595 7ff72bc2f9a9-7ff72bc2f9b0 6569->6595 6596 7ff72bc2f43d-7ff72bc2f442 6569->6596 6611 7ff72bc2fc89-7ff72bc2fc8e 6570->6611 6612 7ff72bc2f81f-7ff72bc2f833 6570->6612 6585 7ff72bc2f930-7ff72bc2f96c 6571->6585 6586 7ff72bc2f664-7ff72bc2f669 6571->6586 6597 7ff72bc2f211-7ff72bc2f216 6572->6597 6598 7ff72bc2f8b0-7ff72bc2f8d9 6572->6598 6609 7ff72bc2fa81-7ff72bc2fa8b 6573->6609 6610 7ff72bc2f556-7ff72bc2f55b 6573->6610 6587 7ff72bc2fb09-7ff72bc2fb2c 6574->6587 6588 7ff72bc2f12c-7ff72bc2f131 6574->6588 6599 7ff72bc2f048-7ff72bc2f06b 6575->6599 6600 7ff72bc2f73d-7ff72bc2f742 6575->6600 6601 7ff72bc2f26a-7ff72bc2f26f 6576->6601 6602 7ff72bc2fa32-7ff72bc2fa55 6576->6602 6589 7ff72bc2f991-7ff72bc2f9a4 6577->6589 6590 7ff72bc2f384-7ff72bc2f389 6577->6590 6603 7ff72bc2f78c-7ff72bc2f791 6578->6603 6604 7ff72bc2fa90-7ff72bc2fae7 6578->6604 6615 7ff72bc2f5bb-7ff72bc2f5c0 6579->6615 6616 7ff72bc2f906-7ff72bc2f92b 6579->6616 6591 7ff72bc2f838-7ff72bc2f85b 6580->6591 6592 7ff72bc2f191-7ff72bc2f196 6580->6592 6607 7ff72bc2f7b1-7ff72bc2f7b6 6581->6607 6608 7ff72bc2f9e3-7ff72bc2fa06 6581->6608 6593 7ff72bc2f3ee-7ff72bc2f3f3 6582->6593 6594 7ff72bc2fba4-7ff72bc2fbca 6582->6594 6605 7ff72bc2f8de-7ff72bc2f8e4 6583->6605 6606 7ff72bc2f4e3-7ff72bc2f4e8 6583->6606 6613 7ff72bc2f0a7-7ff72bc2f0ac 6584->6613 6614 7ff72bc2fb58-7ff72bc2fb7a 6584->6614 6619 7ff72bc2f96e 6585->6619 6620 7ff72bc2f975-7ff72bc2f98c 6585->6620 6586->6554 6640 7ff72bc2f66f-7ff72bc2f72d call 7ff72bc6bc00 * 7 6586->6640 6631 7ff72bc2fb2e-7ff72bc2fb35 6587->6631 6632 7ff72bc2fb3c-7ff72bc2fb53 6587->6632 6588->6554 6641 7ff72bc2f137-7ff72bc2f16b 6588->6641 6589->6554 6590->6554 6621 7ff72bc2f38f-7ff72bc2f3d3 6590->6621 6649 7ff72bc2f85d-7ff72bc2f86c 6591->6649 6650 7ff72bc2f894-7ff72bc2f8ab 6591->6650 6592->6554 6642 7ff72bc2f19c-7ff72bc2f1bf 6592->6642 6593->6554 6624 7ff72bc2f3f9-7ff72bc2f422 6593->6624 6637 7ff72bc2fbcc-7ff72bc2fbda 6594->6637 6638 7ff72bc2fbe1-7ff72bc2fbf6 6594->6638 6622 7ff72bc2fc59-7ff72bc2fc5e 6595->6622 6623 7ff72bc2f9b6-7ff72bc2f9c0 6595->6623 6596->6554 6627 7ff72bc2f448-7ff72bc2f488 6596->6627 6597->6554 6644 7ff72bc2f21c-7ff72bc2f24f 6597->6644 6598->6554 6599->6554 6600->6554 6645 7ff72bc2f748-7ff72bc2f77c 6600->6645 6601->6554 6646 7ff72bc2f275-7ff72bc2f34c call 7ff72bc6bc00 * 7 6601->6646 6628 7ff72bc2fa57-7ff72bc2fa5e 6602->6628 6629 7ff72bc2fa65-7ff72bc2fa7c 6602->6629 6603->6554 6647 7ff72bc2f797-7ff72bc2f7a1 6603->6647 6604->6554 6617 7ff72bc2f8ea-7ff72bc2f901 6605->6617 6618 7ff72bc2fbfb 6605->6618 6606->6554 6630 7ff72bc2f4ee-7ff72bc2f546 6606->6630 6607->6554 6648 7ff72bc2f7bc-7ff72bc2f80f 6607->6648 6625 7ff72bc2fa08-7ff72bc2fa0f 6608->6625 6626 7ff72bc2fa16-7ff72bc2fa2d 6608->6626 6609->6554 6610->6554 6633 7ff72bc2f561-7ff72bc2f584 6610->6633 6611->6554 6643 7ff72bc2fc94-7ff72bc2fca7 6611->6643 6612->6554 6613->6554 6636 7ff72bc2f0ae-7ff72bc2f0d1 6613->6636 6634 7ff72bc2fb8a-7ff72bc2fb9f 6614->6634 6635 7ff72bc2fb7c-7ff72bc2fb83 6614->6635 6615->6554 6639 7ff72bc2f5c6-7ff72bc2f654 6615->6639 6616->6554 6617->6554 6659 7ff72bc2fc00-7ff72bc2fc0e 6618->6659 6619->6620 6620->6554 6621->6554 6661 7ff72bc2fc60-7ff72bc2fc71 6622->6661 6651 7ff72bc2faec-7ff72bc2faf1 6623->6651 6652 7ff72bc2f9c6-7ff72bc2f9cb 6623->6652 6624->6554 6625->6626 6626->6554 6653 7ff72bc2f48a-7ff72bc2f48f 6627->6653 6654 7ff72bc2f4b3-7ff72bc2f4d3 6627->6654 6628->6629 6629->6554 6630->6554 6631->6632 6632->6554 6655 7ff72bc2f586-7ff72bc2f58d 6633->6655 6656 7ff72bc2f594-7ff72bc2f5ab 6633->6656 6634->6554 6635->6634 6657 7ff72bc2f0e1-7ff72bc2f0f8 6636->6657 6658 7ff72bc2f0d3-7ff72bc2f0da 6636->6658 6637->6638 6638->6554 6639->6554 6640->6554 6641->6554 6662 7ff72bc2f1c1-7ff72bc2f1c8 6642->6662 6663 7ff72bc2f1cf-7ff72bc2f1e6 6642->6663 6644->6554 6645->6554 6699 7ff72bc2f352-7ff72bc2f369 6646->6699 6700 7ff72bc2fc23-7ff72bc2fc28 6646->6700 6647->6554 6648->6554 6665 7ff72bc2f870-7ff72bc2f892 6649->6665 6650->6554 6651->6614 6668 7ff72bc2faf3-7ff72bc2faf8 6651->6668 6652->6602 6666 7ff72bc2f9cd-7ff72bc2f9d2 6652->6666 6667 7ff72bc2f490-7ff72bc2f4b1 6653->6667 6654->6554 6655->6656 6656->6554 6657->6554 6658->6657 6659->6617 6669 7ff72bc2fc14-7ff72bc2fc21 6659->6669 6661->6623 6671 7ff72bc2fc77-7ff72bc2fc87 6661->6671 6662->6663 6663->6554 6665->6650 6665->6665 6666->6636 6673 7ff72bc2f9d8-7ff72bc2f9dd 6666->6673 6667->6654 6667->6667 6668->6594 6674 7ff72bc2fafe-7ff72bc2fb03 6668->6674 6669->6659 6671->6661 6673->6587 6673->6608 6674->6587 6674->6633 6699->6554 6701 7ff72bc2fc30-7ff72bc2fc41 6700->6701 6701->6699 6702 7ff72bc2fc47-7ff72bc2fc57 6701->6702 6702->6701
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 7ca51c85a0c8b91149ee6531806d1af20e1f02e386008f7612efd5ac65d482d5
                                      • Instruction ID: 28bb8d9d6eeb618b7d9c9f594ed505b6520158c2409b6c2262337e532d280e6b
                                      • Opcode Fuzzy Hash: 7ca51c85a0c8b91149ee6531806d1af20e1f02e386008f7612efd5ac65d482d5
                                      • Instruction Fuzzy Hash: 0982A272A0874A8FFB549F3CC8543AD7BA2EB44788F558531DA0C877A4CB3DE9858B50

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 6703 7ff72bc381d0-7ff72bc3824c 6704 7ff72bc38250-7ff72bc38271 6703->6704 6704->6704 6705 7ff72bc38273-7ff72bc382f3 6704->6705 6706 7ff72bc38300-7ff72bc38305 6705->6706 6707 7ff72bc3830b-7ff72bc38310 6706->6707 6708 7ff72bc38390-7ff72bc38395 6706->6708 6709 7ff72bc38400-7ff72bc38405 6707->6709 6710 7ff72bc38316-7ff72bc3831b 6707->6710 6711 7ff72bc3839b-7ff72bc383a0 6708->6711 6712 7ff72bc38480-7ff72bc38485 6708->6712 6713 7ff72bc38687-7ff72bc3868c 6709->6713 6714 7ff72bc3840b-7ff72bc38410 6709->6714 6715 7ff72bc384ee-7ff72bc384f3 6710->6715 6716 7ff72bc38321-7ff72bc38326 6710->6716 6719 7ff72bc383a6-7ff72bc383ab 6711->6719 6720 7ff72bc385f3-7ff72bc385f8 6711->6720 6717 7ff72bc3848b-7ff72bc38490 6712->6717 6718 7ff72bc386d6-7ff72bc386db 6712->6718 6721 7ff72bc389d8-7ff72bc389dd 6713->6721 6722 7ff72bc38692-7ff72bc38697 6713->6722 6723 7ff72bc3882e-7ff72bc38833 6714->6723 6724 7ff72bc38416-7ff72bc3841b 6714->6724 6733 7ff72bc384f9-7ff72bc384fe 6715->6733 6734 7ff72bc38951-7ff72bc38956 6715->6734 6727 7ff72bc3832c-7ff72bc38331 6716->6727 6728 7ff72bc38770-7ff72bc38775 6716->6728 6729 7ff72bc3888c-7ff72bc38891 6717->6729 6730 7ff72bc38496-7ff72bc3849b 6717->6730 6725 7ff72bc38a59-7ff72bc38a5e 6718->6725 6726 7ff72bc386e1-7ff72bc386e6 6718->6726 6735 7ff72bc383b1-7ff72bc383b6 6719->6735 6736 7ff72bc387af-7ff72bc387b4 6719->6736 6731 7ff72bc385fe-7ff72bc38603 6720->6731 6732 7ff72bc389b3-7ff72bc389b8 6720->6732 6761 7ff72bc38c29-7ff72bc38c4b 6721->6761 6762 7ff72bc389e3-7ff72bc389e8 6721->6762 6749 7ff72bc3869d-7ff72bc386a2 6722->6749 6750 7ff72bc38d91-7ff72bc38db3 6722->6750 6739 7ff72bc38839-7ff72bc3883e 6723->6739 6740 7ff72bc38b46-7ff72bc38b86 6723->6740 6751 7ff72bc38a87-7ff72bc38aa9 6724->6751 6752 7ff72bc38421-7ff72bc38426 6724->6752 6737 7ff72bc38ec9-7ff72bc38ece 6725->6737 6738 7ff72bc38a64-7ff72bc38a82 6725->6738 6755 7ff72bc38bea-7ff72bc38bf1 6726->6755 6756 7ff72bc386ec-7ff72bc386f1 6726->6756 6741 7ff72bc38337-7ff72bc3833c 6727->6741 6742 7ff72bc38cf4-7ff72bc38d17 6727->6742 6763 7ff72bc38b1d-7ff72bc38b24 6728->6763 6764 7ff72bc3877b-7ff72bc38780 6728->6764 6743 7ff72bc38897-7ff72bc3889c 6729->6743 6744 7ff72bc38b8b-7ff72bc38bad 6729->6744 6759 7ff72bc384a1-7ff72bc384a6 6730->6759 6760 7ff72bc38aef-7ff72bc38b18 6730->6760 6745 7ff72bc38609-7ff72bc3860e 6731->6745 6746 7ff72bc38bd2-7ff72bc38be5 6731->6746 6757 7ff72bc389be-7ff72bc389c3 6732->6757 6758 7ff72bc38c86-7ff72bc38cd2 6732->6758 6765 7ff72bc38504-7ff72bc38509 6733->6765 6766 7ff72bc38d43-7ff72bc38d65 6733->6766 6753 7ff72bc3895c-7ff72bc38961 6734->6753 6754 7ff72bc382f5-7ff72bc382ff 6734->6754 6747 7ff72bc383bc-7ff72bc383c1 6735->6747 6748 7ff72bc38de6-7ff72bc38e06 6735->6748 6767 7ff72bc387ba-7ff72bc387bf 6736->6767 6768 7ff72bc38c77-7ff72bc38c81 6736->6768 6737->6706 6796 7ff72bc38ed4-7ff72bc38ee4 6737->6796 6738->6706 6739->6706 6790 7ff72bc38844-7ff72bc38887 6739->6790 6740->6706 6741->6706 6793 7ff72bc3833e-7ff72bc3835f 6741->6793 6782 7ff72bc38d19-7ff72bc38d20 6742->6782 6783 7ff72bc38d27-7ff72bc38d3e 6742->6783 6743->6706 6794 7ff72bc388a2-7ff72bc3894c call 7ff72bc6bc00 * 5 6743->6794 6773 7ff72bc38baf 6744->6773 6774 7ff72bc38bb6-7ff72bc38bcd 6744->6774 6745->6706 6775 7ff72bc38614-7ff72bc38682 6745->6775 6746->6706 6747->6706 6795 7ff72bc383c7-7ff72bc383f4 6747->6795 6791 7ff72bc38e08-7ff72bc38e0f 6748->6791 6792 7ff72bc38e16-7ff72bc38e2a 6748->6792 6749->6706 6778 7ff72bc386a8-7ff72bc386d1 6749->6778 6788 7ff72bc38dca-7ff72bc38de1 6750->6788 6789 7ff72bc38db5-7ff72bc38dc3 6750->6789 6769 7ff72bc38aab 6751->6769 6770 7ff72bc38ad3-7ff72bc38aea 6751->6770 6752->6706 6797 7ff72bc3842c-7ff72bc3844e 6752->6797 6753->6706 6798 7ff72bc38967-7ff72bc389ae call 7ff72bc377b0 6753->6798 6754->6706 6776 7ff72bc38e99-7ff72bc38e9e 6755->6776 6777 7ff72bc38bf7-7ff72bc38c01 6755->6777 6756->6706 6781 7ff72bc386f7-7ff72bc38722 6756->6781 6757->6706 6799 7ff72bc389c9-7ff72bc389d3 6757->6799 6758->6706 6759->6706 6800 7ff72bc384ac-7ff72bc384e9 6759->6800 6760->6706 6779 7ff72bc38c4d-7ff72bc38c54 6761->6779 6780 7ff72bc38c5b-7ff72bc38c72 6761->6780 6762->6706 6801 7ff72bc389ee-7ff72bc38a54 call 7ff72bc377b0 6762->6801 6771 7ff72bc38b2a-7ff72bc38b41 6763->6771 6772 7ff72bc38e2f-7ff72bc38e3e 6763->6772 6764->6706 6784 7ff72bc38786-7ff72bc387aa 6764->6784 6765->6706 6802 7ff72bc3850f-7ff72bc385d1 call 7ff72bc6bc00 * 5 6765->6802 6785 7ff72bc38d67-7ff72bc38d6e 6766->6785 6786 7ff72bc38d75-7ff72bc38d8c 6766->6786 6767->6706 6787 7ff72bc387c5-7ff72bc387fb 6767->6787 6768->6706 6804 7ff72bc38ab0-7ff72bc38ad1 6769->6804 6770->6706 6771->6706 6811 7ff72bc38e40-7ff72bc38e4e 6772->6811 6773->6774 6774->6706 6775->6706 6815 7ff72bc38ea0-7ff72bc38eb1 6776->6815 6805 7ff72bc38cd7-7ff72bc38cdc 6777->6805 6806 7ff72bc38c07-7ff72bc38c0c 6777->6806 6778->6706 6779->6780 6780->6706 6807 7ff72bc38754-7ff72bc3876b 6781->6807 6808 7ff72bc38724-7ff72bc38729 6781->6808 6782->6783 6783->6706 6784->6706 6785->6786 6786->6706 6809 7ff72bc387fd-7ff72bc38804 6787->6809 6810 7ff72bc3880b-7ff72bc38829 6787->6810 6788->6706 6789->6788 6790->6706 6791->6792 6792->6706 6812 7ff72bc38361-7ff72bc38368 6793->6812 6813 7ff72bc3836f-7ff72bc38384 6793->6813 6794->6706 6795->6706 6816 7ff72bc3845e-7ff72bc38475 6797->6816 6817 7ff72bc38450-7ff72bc38457 6797->6817 6798->6706 6799->6706 6800->6706 6801->6706 6848 7ff72bc385d7-7ff72bc385ee 6802->6848 6849 7ff72bc38e63-7ff72bc38e68 6802->6849 6804->6770 6804->6804 6805->6766 6823 7ff72bc38cde-7ff72bc38ce3 6805->6823 6806->6787 6821 7ff72bc38c12-7ff72bc38c17 6806->6821 6807->6706 6822 7ff72bc38730-7ff72bc38752 6808->6822 6809->6810 6810->6706 6811->6771 6824 7ff72bc38e54-7ff72bc38e61 6811->6824 6812->6813 6813->6706 6815->6777 6826 7ff72bc38eb7-7ff72bc38ec7 6815->6826 6816->6706 6817->6816 6821->6761 6830 7ff72bc38c19-7ff72bc38c1e 6821->6830 6822->6807 6822->6822 6823->6750 6831 7ff72bc38ce9-7ff72bc38cee 6823->6831 6824->6811 6826->6815 6830->6793 6834 7ff72bc38c24 6830->6834 6831->6742 6831->6748 6834->6748 6848->6706 6850 7ff72bc38e70-7ff72bc38e81 6849->6850 6850->6848 6851 7ff72bc38e87-7ff72bc38e97 6850->6851 6851->6850
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b4cc1d2b468c47ec096b6f358a967a72a8998be749d8d1436bef50e1aaf87f65
                                      • Instruction ID: 92a7230db31508f282d8973a97325b2e72af52719a532cd60edb2818e2d91769
                                      • Opcode Fuzzy Hash: b4cc1d2b468c47ec096b6f358a967a72a8998be749d8d1436bef50e1aaf87f65
                                      • Instruction Fuzzy Hash: D7729172A086428FFB549F2CC8942ED77A1EB44788F948435DA0E877A4DF3DF5898B50

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 6852 7ff72bc32240-7ff72bc322ac 6853 7ff72bc322b0-7ff72bc322c1 6852->6853 6854 7ff72bc322d5-7ff72bc32356 6853->6854 6855 7ff72bc322c3-7ff72bc322d3 6853->6855 6856 7ff72bc32370-7ff72bc32375 6854->6856 6855->6853 6857 7ff72bc3237b-7ff72bc32380 6856->6857 6858 7ff72bc32400-7ff72bc32405 6856->6858 6861 7ff72bc32450-7ff72bc32455 6857->6861 6862 7ff72bc32386-7ff72bc3238b 6857->6862 6859 7ff72bc3240b-7ff72bc32410 6858->6859 6860 7ff72bc324d0-7ff72bc324d5 6858->6860 6865 7ff72bc32416-7ff72bc3241b 6859->6865 6866 7ff72bc32594-7ff72bc32599 6859->6866 6863 7ff72bc324db-7ff72bc324e0 6860->6863 6864 7ff72bc3264c-7ff72bc32651 6860->6864 6867 7ff72bc3245b-7ff72bc32460 6861->6867 6868 7ff72bc32613-7ff72bc32618 6861->6868 6869 7ff72bc3254b-7ff72bc32550 6862->6869 6870 7ff72bc32391-7ff72bc32396 6862->6870 6875 7ff72bc327de-7ff72bc327e3 6863->6875 6876 7ff72bc324e6-7ff72bc324eb 6863->6876 6877 7ff72bc32657-7ff72bc3265c 6864->6877 6878 7ff72bc32cf4-7ff72bc32d17 6864->6878 6879 7ff72bc32421-7ff72bc32426 6865->6879 6880 7ff72bc32736-7ff72bc3273b 6865->6880 6885 7ff72bc32b2f-7ff72bc32b5b 6866->6885 6886 7ff72bc3259f-7ff72bc325a4 6866->6886 6883 7ff72bc327b9-7ff72bc327be 6867->6883 6884 7ff72bc32466-7ff72bc3246b 6867->6884 6871 7ff72bc3261e-7ff72bc32623 6868->6871 6872 7ff72bc32bcc-7ff72bc32be4 6868->6872 6881 7ff72bc32897-7ff72bc3289c 6869->6881 6882 7ff72bc32556-7ff72bc3255b 6869->6882 6873 7ff72bc326bc-7ff72bc326c1 6870->6873 6874 7ff72bc3239c-7ff72bc323a1 6870->6874 6901 7ff72bc32629-7ff72bc3262e 6871->6901 6902 7ff72bc32840-7ff72bc32866 6871->6902 6872->6856 6913 7ff72bc326c7-7ff72bc326cc 6873->6913 6914 7ff72bc32358-7ff72bc3236d 6873->6914 6903 7ff72bc323a7-7ff72bc323ac 6874->6903 6904 7ff72bc328d0-7ff72bc32984 call 7ff72bc6bc00 * 5 6874->6904 6897 7ff72bc327e9-7ff72bc327ee 6875->6897 6898 7ff72bc32c8b-7ff72bc32cb9 6875->6898 6891 7ff72bc324f1-7ff72bc324f6 6876->6891 6892 7ff72bc32a53-7ff72bc32aee call 7ff72bc6bc00 * 5 6876->6892 6907 7ff72bc32be9-7ff72bc32c11 6877->6907 6908 7ff72bc32662-7ff72bc32667 6877->6908 6889 7ff72bc32d19-7ff72bc32d20 6878->6889 6890 7ff72bc32d27-7ff72bc32d3e 6878->6890 6911 7ff72bc3242c-7ff72bc32431 6879->6911 6912 7ff72bc329cf-7ff72bc329f2 6879->6912 6887 7ff72bc32741-7ff72bc32746 6880->6887 6888 7ff72bc32c16-7ff72bc32c58 6880->6888 6909 7ff72bc32da9-7ff72bc32dae 6881->6909 6910 7ff72bc328a2-7ff72bc328cb 6881->6910 6893 7ff72bc32561-7ff72bc32566 6882->6893 6894 7ff72bc32af3-7ff72bc32b2a 6882->6894 6895 7ff72bc32c5d-7ff72bc32c86 6883->6895 6896 7ff72bc327c4-7ff72bc327c9 6883->6896 6915 7ff72bc32471-7ff72bc32476 6884->6915 6916 7ff72bc32a14-7ff72bc32a4e 6884->6916 6905 7ff72bc32d79-7ff72bc32d7e 6885->6905 6906 7ff72bc32b61-7ff72bc32b78 6885->6906 6899 7ff72bc325aa-7ff72bc325af 6886->6899 6900 7ff72bc32b7d-7ff72bc32ba0 6886->6900 6887->6856 6930 7ff72bc3274c-7ff72bc32753 6887->6930 6888->6856 6889->6890 6890->6856 6891->6856 6917 7ff72bc324fc-7ff72bc3251f 6891->6917 6892->6856 6893->6856 6921 7ff72bc3256c-7ff72bc3258f 6893->6921 6894->6856 6895->6856 6896->6856 6932 7ff72bc327cf-7ff72bc327d9 6896->6932 6897->6856 6934 7ff72bc327f4-7ff72bc32816 6897->6934 6928 7ff72bc32cbb 6898->6928 6929 7ff72bc32cc2-7ff72bc32cd9 6898->6929 6899->6856 6922 7ff72bc325b5-7ff72bc3260e 6899->6922 6924 7ff72bc32ba2-7ff72bc32ba9 6900->6924 6925 7ff72bc32bb0-7ff72bc32bc7 6900->6925 6901->6856 6923 7ff72bc32634-7ff72bc32647 6901->6923 6935 7ff72bc32868-7ff72bc32876 6902->6935 6936 7ff72bc3287d-7ff72bc32892 6902->6936 6903->6856 6937 7ff72bc323ae-7ff72bc323f9 6903->6937 6982 7ff72bc32986-7ff72bc3298b 6904->6982 6983 7ff72bc329b3-7ff72bc329ca 6904->6983 6931 7ff72bc32d80-7ff72bc32d91 6905->6931 6906->6856 6907->6856 6908->6856 6926 7ff72bc3266d-7ff72bc32690 6908->6926 6909->6856 6933 7ff72bc32db4-7ff72bc32dc8 6909->6933 6910->6856 6911->6856 6939 7ff72bc32437-7ff72bc32441 6911->6939 6918 7ff72bc329f8-7ff72bc32a0f 6912->6918 6919 7ff72bc32d43-7ff72bc32d48 6912->6919 6913->6856 6927 7ff72bc326d2-7ff72bc326df 6913->6927 6914->6856 6915->6856 6940 7ff72bc3247c-7ff72bc3249f 6915->6940 6916->6856 6943 7ff72bc32521-7ff72bc32528 6917->6943 6944 7ff72bc3252f-7ff72bc32546 6917->6944 6918->6856 6945 7ff72bc32d50-7ff72bc32d61 6919->6945 6921->6856 6922->6856 6923->6856 6924->6925 6925->6856 6950 7ff72bc32692-7ff72bc32699 6926->6950 6951 7ff72bc326a0-7ff72bc326b7 6926->6951 6953 7ff72bc3270e-7ff72bc32731 6927->6953 6954 7ff72bc326e1-7ff72bc326e6 6927->6954 6928->6929 6929->6856 6941 7ff72bc32755-7ff72bc3275a 6930->6941 6942 7ff72bc32783-7ff72bc3278d 6930->6942 6931->6906 6947 7ff72bc32d97-7ff72bc32da7 6931->6947 6932->6856 6948 7ff72bc32818-7ff72bc3281f 6934->6948 6949 7ff72bc32826-7ff72bc3283b 6934->6949 6935->6936 6936->6856 6937->6856 6939->6856 6955 7ff72bc324a1-7ff72bc324a8 6940->6955 6956 7ff72bc324af-7ff72bc324c6 6940->6956 6959 7ff72bc32760-7ff72bc32781 6941->6959 6960 7ff72bc32cde-7ff72bc32ce3 6942->6960 6961 7ff72bc32793-7ff72bc32798 6942->6961 6943->6944 6944->6856 6945->6918 6962 7ff72bc32d67-7ff72bc32d77 6945->6962 6947->6931 6948->6949 6949->6856 6950->6951 6951->6856 6953->6856 6958 7ff72bc326f0-7ff72bc3270c 6954->6958 6955->6956 6956->6856 6958->6953 6958->6958 6959->6942 6959->6959 6960->6934 6964 7ff72bc32ce9-7ff72bc32cee 6960->6964 6961->6902 6965 7ff72bc3279e-7ff72bc327a3 6961->6965 6962->6945 6964->6878 6964->6917 6965->6940 6969 7ff72bc327a9-7ff72bc327ae 6965->6969 6969->6926 6971 7ff72bc327b4 6969->6971 6971->6878 6984 7ff72bc32990-7ff72bc329b1 6982->6984 6983->6856 6984->6983 6984->6984
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0127a53e1e21b91e6bfef04051f5f1b031efdcda4a8a9f08791ce2806e70bcbb
                                      • Instruction ID: bf2aaa88169b287dab84cf34de867e2c7ef89cb1566fdb5844711d311f052956
                                      • Opcode Fuzzy Hash: 0127a53e1e21b91e6bfef04051f5f1b031efdcda4a8a9f08791ce2806e70bcbb
                                      • Instruction Fuzzy Hash: 8262A932A046858EFF54DF2CDC842AD77A1FB44748F958431DA499B7A8CB3CE9898F50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4f199fe86371d69f6da377e0296d46640a3cdbd74e6175d27f5670a80bf089ae
                                      • Instruction ID: 79bc6ccdcbf21ba49c430e5bd615ab33efd389aab42cddddb948b2eb5416c93d
                                      • Opcode Fuzzy Hash: 4f199fe86371d69f6da377e0296d46640a3cdbd74e6175d27f5670a80bf089ae
                                      • Instruction Fuzzy Hash: 0362AE72A086468FFB18DF3CC8952AD77A1EB48788F508435DA0D977A4DF3DE5858B10
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 89255a0115c516acb5d978a6ed6b7a7ab4414f4924143cf20324837a00d9077e
                                      • Instruction ID: bf9b4b164eb113253f96b79bfc3cd46717a86a25e7747fe548c81973ab8ecaed
                                      • Opcode Fuzzy Hash: 89255a0115c516acb5d978a6ed6b7a7ab4414f4924143cf20324837a00d9077e
                                      • Instruction Fuzzy Hash: D852B132A086468FFB149F3CD8946AD77A1EB54748F918436DE09977A4CF3CE5898F10
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 1719648dca22182727251fb4fd90e63db1de05986ac300e50a70e017eb0809b3
                                      • Instruction ID: 5d92e56a888da8a36298183122a13df85446f0c90c7e51f79b8697ae8ffc3790
                                      • Opcode Fuzzy Hash: 1719648dca22182727251fb4fd90e63db1de05986ac300e50a70e017eb0809b3
                                      • Instruction Fuzzy Hash: B852DF32A086828FFB149F3CC8552ED77A1EB98348F548535EE4D93BA4DB3DE5858B10
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 7b10b849d836722ac95d487a4df8f4a5b6fd5f89ec76a54104b977d5027cd024
                                      • Instruction ID: 9160981f5b607118577f61cfe2ced76f656845ae52a98309d0985937ca15c8d3
                                      • Opcode Fuzzy Hash: 7b10b849d836722ac95d487a4df8f4a5b6fd5f89ec76a54104b977d5027cd024
                                      • Instruction Fuzzy Hash: D342BE32E086428FFB14DF7CCD952AE7BB0EB54348F649435DE09977A4CB38A9858B50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: fb246353296e6419daf0f102a478318d96a2a3ce449e9a9b0ac3097952a99eb0
                                      • Instruction ID: ec9559070700183c494617d2879bad22d5558332dab763a9e17c59373a41124a
                                      • Opcode Fuzzy Hash: fb246353296e6419daf0f102a478318d96a2a3ce449e9a9b0ac3097952a99eb0
                                      • Instruction Fuzzy Hash: 1752C132A08A858EF7549F7CC8812ED77B1EB58748F908535EE4D837A4CF38E5948B10
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b226df3e58c3d57c34da082a2a0d0003aa4b604147f3c3427f62eafcad9d7eae
                                      • Instruction ID: 4954f537e629ba77de73c9c018fe796eda5885d52e7b00d8161212e3166fd877
                                      • Opcode Fuzzy Hash: b226df3e58c3d57c34da082a2a0d0003aa4b604147f3c3427f62eafcad9d7eae
                                      • Instruction Fuzzy Hash: 6B51F333A0C1814BE314AF2DE8502ABF7D2EB89784F559035EA89877A5DE7CE5C58F10
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 90a16014b36fdd87dcbdb799de490b59d836b5d92d88310baf84d007ee4e2bd9
                                      • Instruction ID: a14c44ba55ef4c40eaed6b98f37dd97386473569978b7e1cc63cee4bccead5f8
                                      • Opcode Fuzzy Hash: 90a16014b36fdd87dcbdb799de490b59d836b5d92d88310baf84d007ee4e2bd9
                                      • Instruction Fuzzy Hash: B251D732B096818AF704AF7CDD552AE76A6EB18788F448035EE4C877A1DA3DD6D18B10
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: eeef04360cee111890be80a9e38b82605250ee18bd4db396a82be6bcd0ec04e1
                                      • Instruction ID: 99dedfd74359aeeba00389dde182eeb94d2fd067a441b6aec3207f150ad1bf01
                                      • Opcode Fuzzy Hash: eeef04360cee111890be80a9e38b82605250ee18bd4db396a82be6bcd0ec04e1
                                      • Instruction Fuzzy Hash: 8641F432A0C1858BE714AB1CEC9016BF7E6FB84784F505039EA89877A5DE7DE8C18F50
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 384ba4e293cefdc7a02e68922b3cd1b9c696611850886d8396c3708dd6f7e3b1
                                      • Instruction ID: 8af50a6dc4910adcc5abe19cc9295dbb0ab084d030a5d812e070fe7d2fcb40af
                                      • Opcode Fuzzy Hash: 384ba4e293cefdc7a02e68922b3cd1b9c696611850886d8396c3708dd6f7e3b1
                                      • Instruction Fuzzy Hash: E741E433A1C1818BE7149F1DECA012BF7A2FBC8384F505035EE49876A5DA7DE8818F00
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 72a9c7586afd2ef2599ccfe5ad40d4dfc8718a041d9f438f8276e207615b0a30
                                      • Instruction ID: f210bf455b66514a11e6c67877fa47cab8d5b673370b8613f8ae1fe3a3178a90
                                      • Opcode Fuzzy Hash: 72a9c7586afd2ef2599ccfe5ad40d4dfc8718a041d9f438f8276e207615b0a30
                                      • Instruction Fuzzy Hash: 9E41E133A1C5828BE3159B1DEC9026BF792FBC8754F545035FA8987AA4DA7DE8818F00
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d8dc2d7ddd0433deb228c0051bf8439e695b951aba1dec188b1565e71eb16927
                                      • Instruction ID: ee4a37455e124ee9176866403b930a4198794f3de826b6f594f13ba5baa86dd3
                                      • Opcode Fuzzy Hash: d8dc2d7ddd0433deb228c0051bf8439e695b951aba1dec188b1565e71eb16927
                                      • Instruction Fuzzy Hash: E441C732A181428BE714AB6DEC8457BB692FB84354F505439E94A877A0DE7DE8C28F10
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 548c2de2cc97c83f2c5267ec1c43c749931048fb69737a4f9d8c29a4e8b1510c
                                      • Instruction ID: a1cd5959274d53caf5903177df96b95cdffa7e82bda71932d4ae8c1968e8a233
                                      • Opcode Fuzzy Hash: 548c2de2cc97c83f2c5267ec1c43c749931048fb69737a4f9d8c29a4e8b1510c
                                      • Instruction Fuzzy Hash: 2C410633B0C2858BE3188E1CE89162BB7D2E798384F564435EE88477A4DA3DD9D18F40
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: bd96711795e67de28fb6b42ef0ff10fe7fb2361a67f41461e34c1721a0d9892c
                                      • Instruction ID: 12424f3bd0ce6e4c58774a8af575a8c0bb49c004674da1c430bf8cea625f71fd
                                      • Opcode Fuzzy Hash: bd96711795e67de28fb6b42ef0ff10fe7fb2361a67f41461e34c1721a0d9892c
                                      • Instruction Fuzzy Hash: 41412532A0C2C18BE311DB2CEC8177BFBD1E798344F549435EA8447AA5D67EE8858F40
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 91d32a67e1b52933e8b8bb00317f7ea94ed49780fc2a9b169afa2ffa2c114470
                                      • Instruction ID: c0877f28148694bca1dd2fe1b1642b320e4b65c119882920de39dfb74663ec49
                                      • Opcode Fuzzy Hash: 91d32a67e1b52933e8b8bb00317f7ea94ed49780fc2a9b169afa2ffa2c114470
                                      • Instruction Fuzzy Hash: B9313932A1C1828BF7199F2DEC9051BF692FB95344F845039EE49877A0DA7DE8C18F10
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 86f85af95fa0a9e8be005597ae2e407bc96c02a647bb53d37df6094cfe1f0d5e
                                      • Instruction ID: 747f5645477c85208bf178ab2961f443200babe38ac76ba0b3afdbbf07239e4e
                                      • Opcode Fuzzy Hash: 86f85af95fa0a9e8be005597ae2e407bc96c02a647bb53d37df6094cfe1f0d5e
                                      • Instruction Fuzzy Hash: F6310873D0C29186E311DB18E881A5AFA90FB883A4F565975DE8817AA0D67DACD18F80
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: cbdecc30e06f9810e538044afd1d238b43cbe878b3fa9ccdc65ae3045be4c7b2
                                      • Instruction ID: 7d100e4ea15a2e6b6d19c59600c1728e1ab41d7af297d47782bcde44134449e7
                                      • Opcode Fuzzy Hash: cbdecc30e06f9810e538044afd1d238b43cbe878b3fa9ccdc65ae3045be4c7b2
                                      • Instruction Fuzzy Hash: D631ED32A1C2858BE7149F2DEC8052BF6A1FB88391F905435FA49977A0DA7DE8C18F10
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: d4584f6b45db6f14ad41b3f36dcf7d3d009ccd906f093af987d1fc89c4591586
                                      • Instruction ID: dce4505b1f67ba4c5116d751d2386c362b943acd86d96d1a11cdaa0a5a68cd21
                                      • Opcode Fuzzy Hash: d4584f6b45db6f14ad41b3f36dcf7d3d009ccd906f093af987d1fc89c4591586
                                      • Instruction Fuzzy Hash: 6741C032A08AC29AF7188FACF8522FE77B5FB14308F545139EA4A93254DF384195C700
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.3068354061.00007FF72BC21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF72BC20000, based on PE: true
                                      • Associated: 00000000.00000002.3068334449.00007FF72BC20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BC77000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068386094.00007FF72BCD3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.3068437483.00007FF72BD03000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff72bc20000_7RDTQuL8WF.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 66688c1c46eb8dce7d08fdf7cab384a397133348fa351911d3b49fa6e2b3c75a
                                      • Instruction ID: ad72b4f132a4aa3bbccca243bbb8291551bc2df878b9dc13a5886abf53daae1b
                                      • Opcode Fuzzy Hash: 66688c1c46eb8dce7d08fdf7cab384a397133348fa351911d3b49fa6e2b3c75a
                                      • Instruction Fuzzy Hash: 5831A032A08AC29AF7288FACE8527FD77B5FB54308F548139EA4A86654DF385295C740